Overview
overview
10Static
static
1007ba533a69...53.exe
windows7-x64
107ba533a69...53.exe
windows10-2004-x64
10e971ff0e7...8d.exe
windows7-x64
80e971ff0e7...8d.exe
windows10-2004-x64
8111fb06de8...8b.exe
windows7-x64
9111fb06de8...8b.exe
windows10-2004-x64
92de3cea3eb...a8.exe
windows7-x64
12de3cea3eb...a8.exe
windows10-2004-x64
1327a2a4916...ca.exe
windows7-x64
8327a2a4916...ca.exe
windows10-2004-x64
836c10a3e1f...d9.exe
windows7-x64
136c10a3e1f...d9.exe
windows10-2004-x64
167bf260c3e...10.exe
windows7-x64
867bf260c3e...10.exe
windows10-2004-x64
870ec1874cf...ac.exe
windows7-x64
170ec1874cf...ac.exe
windows10-2004-x64
1817f5b0fcc...99.exe
windows7-x64
7817f5b0fcc...99.exe
windows10-2004-x64
7875a6185aa...f0.exe
windows7-x64
1875a6185aa...f0.exe
windows10-2004-x64
1887d386d2e...c6.exe
windows7-x64
1887d386d2e...c6.exe
windows10-2004-x64
1902afe35c6...16.exe
windows7-x64
10902afe35c6...16.exe
windows10-2004-x64
1097b6e51df2...0a.exe
windows7-x64
797b6e51df2...0a.exe
windows10-2004-x64
7a4704be3a7...72.exe
windows7-x64
1a4704be3a7...72.exe
windows10-2004-x64
1b21f34ecfa...73.exe
windows7-x64
9b21f34ecfa...73.exe
windows10-2004-x64
9b75b3ff656...52.exe
windows7-x64
8b75b3ff656...52.exe
windows10-2004-x64
8Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2024 14:50
Behavioral task
behavioral1
Sample
07ba533a694e1733f8ef1c18ac191867382f4ca7a51244cda6ef5ec119fbfe53.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
07ba533a694e1733f8ef1c18ac191867382f4ca7a51244cda6ef5ec119fbfe53.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
0e971ff0e7f4cd4714931ac6bb685d91e28b34070866c9e7c976817aa5f6eb8d.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
0e971ff0e7f4cd4714931ac6bb685d91e28b34070866c9e7c976817aa5f6eb8d.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
111fb06de858ef843c882e40f34caf958054b0eeaeea877c49a23b1111916e8b.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
111fb06de858ef843c882e40f34caf958054b0eeaeea877c49a23b1111916e8b.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
2de3cea3eb6eedbec7436f426a5259d4f65374b326823feee17175407f08e7a8.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
2de3cea3eb6eedbec7436f426a5259d4f65374b326823feee17175407f08e7a8.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
327a2a49164bc38c88a2d030ece9a7487b82e8a34d3f398e071654e5fcc4d7ca.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
327a2a49164bc38c88a2d030ece9a7487b82e8a34d3f398e071654e5fcc4d7ca.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
36c10a3e1f93c4d50fb617ab7cd629bebea7ca5f827239ba98156ff88d27f7d9.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
36c10a3e1f93c4d50fb617ab7cd629bebea7ca5f827239ba98156ff88d27f7d9.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
67bf260c3ea1e11df9c162b370cb5182d6d9d66392d90f11729c90e911404c10.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
67bf260c3ea1e11df9c162b370cb5182d6d9d66392d90f11729c90e911404c10.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
70ec1874cf1304960c0b1b828216a22704caaff23ea514c1067efe9ce4b69aac.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
70ec1874cf1304960c0b1b828216a22704caaff23ea514c1067efe9ce4b69aac.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
817f5b0fcccda6756c485e463b3f0ea43bb894f866ce5cac9f7d1f065e3e1999.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
817f5b0fcccda6756c485e463b3f0ea43bb894f866ce5cac9f7d1f065e3e1999.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
875a6185aa50896f96a40c75005c849b320ef27f7332e7a2c0c2c1d3d55faff0.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
875a6185aa50896f96a40c75005c849b320ef27f7332e7a2c0c2c1d3d55faff0.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
887d386d2ea9af0c079f4010311069045df5c51d658921b2c9de81c4378b4bc6.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
887d386d2ea9af0c079f4010311069045df5c51d658921b2c9de81c4378b4bc6.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral25
Sample
97b6e51df2a1187481fa28ada65be40fb6d727e0fa3b40cc6796780d680b300a.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
97b6e51df2a1187481fa28ada65be40fb6d727e0fa3b40cc6796780d680b300a.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
a4704be3a77f989693188a4a505b62719ffe87718f8891ab5d3e1de1b1a57572.exe
Resource
win7-20231129-en
Behavioral task
behavioral28
Sample
a4704be3a77f989693188a4a505b62719ffe87718f8891ab5d3e1de1b1a57572.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe
Resource
win7-20231215-en
Behavioral task
behavioral30
Sample
b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral31
Sample
b75b3ff65632b65d1d641075bd2f5ed0ede93da3a35d7f50068b9371ee5c4552.exe
Resource
win7-20231129-en
Behavioral task
behavioral32
Sample
b75b3ff65632b65d1d641075bd2f5ed0ede93da3a35d7f50068b9371ee5c4552.exe
Resource
win10v2004-20231215-en
General
-
Target
b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe
-
Size
352KB
-
MD5
4f88b5e510ecbd0adefdfc87c552289c
-
SHA1
047ec67b8e3c001086284d7176b2d239db565fb5
-
SHA256
b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273
-
SHA512
75b86d6de4bec5285559f7e9a0dbf46df48dbdf78386023e5f8668a7814bc1db5322d8bf9d306cfd65175112b94366641d671175d59d3edacc3d2b2ba802f348
-
SSDEEP
6144:X9PrHO8306KFnBCzDIZXY3HJmui45mkA2/1:drHBpgkDuoEuXbJ
Malware Config
Signatures
-
Renames multiple (112) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe -
Executes dropped EXE 1 IoCs
Processes:
dwa01.exepid process 3044 dwa01.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exedwa01.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\{67B97992-033F-589A-AA66-FFC16ECB2C0C} = "C:\\Users\\Admin\\AppData\\Roaming\\dwa01.exe" b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{67B97992-033F-589A-AA66-FFC16ECB2C0C} = "notepad.exe \"C:\\Users\\Admin\\RECOVER-FILES.HTML\"" dwa01.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
dwa01.exepid process 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe 3044 dwa01.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exedwa01.execmd.exedescription pid process target process PID 3276 wrote to memory of 3044 3276 b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe dwa01.exe PID 3276 wrote to memory of 3044 3276 b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe dwa01.exe PID 3276 wrote to memory of 3044 3276 b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe dwa01.exe PID 3276 wrote to memory of 5108 3276 b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe cmd.exe PID 3276 wrote to memory of 5108 3276 b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe cmd.exe PID 3276 wrote to memory of 5108 3276 b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe cmd.exe PID 3044 wrote to memory of 3948 3044 dwa01.exe backgroundTaskHost.exe PID 3044 wrote to memory of 3948 3044 dwa01.exe backgroundTaskHost.exe PID 3044 wrote to memory of 3948 3044 dwa01.exe backgroundTaskHost.exe PID 3044 wrote to memory of 3952 3044 dwa01.exe cmd.exe PID 3044 wrote to memory of 3952 3044 dwa01.exe cmd.exe PID 3044 wrote to memory of 3952 3044 dwa01.exe cmd.exe PID 3044 wrote to memory of 1540 3044 dwa01.exe cmd.exe PID 3044 wrote to memory of 1540 3044 dwa01.exe cmd.exe PID 3044 wrote to memory of 1540 3044 dwa01.exe cmd.exe PID 3044 wrote to memory of 3180 3044 dwa01.exe cmd.exe PID 3044 wrote to memory of 3180 3044 dwa01.exe cmd.exe PID 3044 wrote to memory of 3180 3044 dwa01.exe cmd.exe PID 3044 wrote to memory of 2676 3044 dwa01.exe cmd.exe PID 3044 wrote to memory of 2676 3044 dwa01.exe cmd.exe PID 3044 wrote to memory of 2676 3044 dwa01.exe cmd.exe PID 3180 wrote to memory of 1128 3180 cmd.exe notepad.exe PID 3180 wrote to memory of 1128 3180 cmd.exe notepad.exe PID 3180 wrote to memory of 1128 3180 cmd.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe"C:\Users\Admin\AppData\Local\Temp\b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\{2D4BCDCF-589F-ED5E-4060-88C006CBEA8D}.bat2⤵PID:5108
-
-
C:\Users\Admin\AppData\Roaming\dwa01.exe"C:\Users\Admin\AppData\Roaming\dwa01.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c vssadmin Delete Shadows /All /Quiet3⤵PID:3948
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵PID:1540
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled No3⤵PID:3952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\{33500832-EEB9-80C9-9217-799B251D1D98}.bat3⤵PID:2676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start /max notepad.exe "C:\Users\Admin\RECOVER-FILES.HTML"3⤵
- Suspicious use of WriteProcessMemory
PID:3180
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe "C:\Users\Admin\RECOVER-FILES.HTML"1⤵PID:1128
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e