Overview
overview
10Static
static
101acfdefd7d...c4.exe
windows7-x64
101acfdefd7d...c4.exe
windows10-2004-x64
1020de026bf4...60.exe
windows7-x64
1020de026bf4...60.exe
windows10-2004-x64
10353b1a5ced...52.exe
windows7-x64
10353b1a5ced...52.exe
windows10-2004-x64
1037a4514026...30.exe
windows7-x64
1037a4514026...30.exe
windows10-2004-x64
1060121ea2ab...3e.exe
windows7-x64
1060121ea2ab...3e.exe
windows10-2004-x64
96ac062d21f...22.exe
windows7-x64
106ac062d21f...22.exe
windows10-2004-x64
76db9f96b1c...da.exe
windows7-x64
106db9f96b1c...da.exe
windows10-2004-x64
1071f510c40f...cf.exe
windows7-x64
1071f510c40f...cf.exe
windows10-2004-x64
1074e40db78f...83.exe
windows7-x64
1074e40db78f...83.exe
windows10-2004-x64
108245c3b357...fe.exe
windows7-x64
108245c3b357...fe.exe
windows10-2004-x64
1099829d5483...fd.exe
windows7-x64
799829d5483...fd.exe
windows10-2004-x64
79d07b89cd6...7e.exe
windows7-x64
109d07b89cd6...7e.exe
windows10-2004-x64
10b8665cf00d...53.exe
windows7-x64
10b8665cf00d...53.exe
windows10-2004-x64
10ce7606cfdf...c3.exe
windows7-x64
10ce7606cfdf...c3.exe
windows10-2004-x64
10da4a56f9db...1a.exe
windows7-x64
10da4a56f9db...1a.exe
windows10-2004-x64
10f1ee32e471...c2.exe
windows7-x64
10f1ee32e471...c2.exe
windows10-2004-x64
10Analysis
-
max time kernel
120s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 23:05
Behavioral task
behavioral1
Sample
1acfdefd7d823688159e6369f5f32ec4.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1acfdefd7d823688159e6369f5f32ec4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
20de026bf4998364c894a00f7a97df60.exe
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
20de026bf4998364c894a00f7a97df60.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
353b1a5ced1e9c3341cf45160576b852.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
353b1a5ced1e9c3341cf45160576b852.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
37a4514026f67eeebd5a8f6786a92e30.exe
Resource
win7-20240508-en
Behavioral task
behavioral8
Sample
37a4514026f67eeebd5a8f6786a92e30.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
60121ea2ab380455f7e143cd9438443e.exe
Resource
win7-20231129-en
Behavioral task
behavioral10
Sample
60121ea2ab380455f7e143cd9438443e.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
6ac062d21f08f139d9f3d1e335e72e22.exe
Resource
win7-20240508-en
Behavioral task
behavioral12
Sample
6ac062d21f08f139d9f3d1e335e72e22.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
6db9f96b1c56bcb56bc88904683465da.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
6db9f96b1c56bcb56bc88904683465da.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
71f510c40fe511bbc6296101698124cf.exe
Resource
win7-20240508-en
Behavioral task
behavioral16
Sample
71f510c40fe511bbc6296101698124cf.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
74e40db78ff482c904336c92e5702683.exe
Resource
win7-20240220-en
Behavioral task
behavioral18
Sample
74e40db78ff482c904336c92e5702683.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
8245c3b357c4dfcce7e058464c58c5fe.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
8245c3b357c4dfcce7e058464c58c5fe.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
99829d5483ef57c05af928322bd5d6fd.exe
Resource
win7-20231129-en
Behavioral task
behavioral22
Sample
99829d5483ef57c05af928322bd5d6fd.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
9d07b89cd606bf2379ecc25fd4a4667e.exe
Resource
win7-20240215-en
Behavioral task
behavioral24
Sample
9d07b89cd606bf2379ecc25fd4a4667e.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
b8665cf00d32352ee83ceb189595a753.exe
Resource
win7-20240221-en
Behavioral task
behavioral26
Sample
b8665cf00d32352ee83ceb189595a753.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral27
Sample
ce7606cfdfc05f9d4b336df2c78a46c3.exe
Resource
win7-20240221-en
Behavioral task
behavioral28
Sample
ce7606cfdfc05f9d4b336df2c78a46c3.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral29
Sample
da4a56f9db3ccef32e88ad2e5c616a1a.exe
Resource
win7-20240221-en
Behavioral task
behavioral30
Sample
da4a56f9db3ccef32e88ad2e5c616a1a.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral31
Sample
f1ee32e471a4581b7274c00459397cc2.exe
Resource
win7-20240508-en
Behavioral task
behavioral32
Sample
f1ee32e471a4581b7274c00459397cc2.exe
Resource
win10v2004-20240508-en
General
-
Target
f1ee32e471a4581b7274c00459397cc2.exe
-
Size
106KB
-
MD5
f1ee32e471a4581b7274c00459397cc2
-
SHA1
3edaac2012d7582682df588f63bf78c222b7f348
-
SHA256
469f89209d7d8cc0188654e3734fba13766b6d9723028b4d9a8523100642a28a
-
SHA512
e519ab8a24677324f671339a29d2cb56a4be633cb72633f2cf16a395844ce54d51e2d649a01d0a7911c4190fbdb90b645e36278abd380af864d4cc6e6d470465
-
SSDEEP
1536:0xTC2tbOdlQYfvaBy9w0mpOjv5pdj8Qy6woTZbIXapROAnbF+KCKcl:MTC2tUl/fv9mBMRpdjTdbIiIKhY
Malware Config
Extracted
C:\Users\Admin\3D Objects\# How to Decrypt Files-UU4AB.html
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f1ee32e471a4581b7274c00459397cc2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation f1ee32e471a4581b7274c00459397cc2.exe -
Executes dropped EXE 1 IoCs
Processes:
sdelete.exepid process 208 sdelete.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 18 ipinfo.io 19 ipinfo.io -
Drops file in Program Files directory 2 IoCs
Processes:
f1ee32e471a4581b7274c00459397cc2.exedescription ioc process File created C:\Program Files (x86)\Touch f1ee32e471a4581b7274c00459397cc2.exe File created C:\Program Files\Touch f1ee32e471a4581b7274c00459397cc2.exe -
Drops file in Windows directory 1 IoCs
Processes:
f1ee32e471a4581b7274c00459397cc2.exedescription ioc process File created C:\Windows\Touch f1ee32e471a4581b7274c00459397cc2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
f1ee32e471a4581b7274c00459397cc2.exetasklist.exepid process 4932 f1ee32e471a4581b7274c00459397cc2.exe 4932 f1ee32e471a4581b7274c00459397cc2.exe 4932 f1ee32e471a4581b7274c00459397cc2.exe 4932 f1ee32e471a4581b7274c00459397cc2.exe 4932 f1ee32e471a4581b7274c00459397cc2.exe 4932 f1ee32e471a4581b7274c00459397cc2.exe 4932 f1ee32e471a4581b7274c00459397cc2.exe 4932 f1ee32e471a4581b7274c00459397cc2.exe 4932 f1ee32e471a4581b7274c00459397cc2.exe 4932 f1ee32e471a4581b7274c00459397cc2.exe 4932 f1ee32e471a4581b7274c00459397cc2.exe 2572 tasklist.exe 2572 tasklist.exe 4932 f1ee32e471a4581b7274c00459397cc2.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
f1ee32e471a4581b7274c00459397cc2.exetasklist.exedescription pid process Token: SeDebugPrivilege 4932 f1ee32e471a4581b7274c00459397cc2.exe Token: SeIncBasePriorityPrivilege 4932 f1ee32e471a4581b7274c00459397cc2.exe Token: SeDebugPrivilege 2572 tasklist.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
f1ee32e471a4581b7274c00459397cc2.execmd.execmd.execmd.exedescription pid process target process PID 4932 wrote to memory of 2572 4932 f1ee32e471a4581b7274c00459397cc2.exe tasklist.exe PID 4932 wrote to memory of 2572 4932 f1ee32e471a4581b7274c00459397cc2.exe tasklist.exe PID 4932 wrote to memory of 2572 4932 f1ee32e471a4581b7274c00459397cc2.exe tasklist.exe PID 4932 wrote to memory of 5032 4932 f1ee32e471a4581b7274c00459397cc2.exe cmd.exe PID 4932 wrote to memory of 5032 4932 f1ee32e471a4581b7274c00459397cc2.exe cmd.exe PID 4932 wrote to memory of 5032 4932 f1ee32e471a4581b7274c00459397cc2.exe cmd.exe PID 4932 wrote to memory of 3052 4932 f1ee32e471a4581b7274c00459397cc2.exe cmd.exe PID 4932 wrote to memory of 3052 4932 f1ee32e471a4581b7274c00459397cc2.exe cmd.exe PID 4932 wrote to memory of 3052 4932 f1ee32e471a4581b7274c00459397cc2.exe cmd.exe PID 3052 wrote to memory of 3044 3052 cmd.exe PING.EXE PID 3052 wrote to memory of 3044 3052 cmd.exe PING.EXE PID 3052 wrote to memory of 3044 3052 cmd.exe PING.EXE PID 5032 wrote to memory of 4304 5032 cmd.exe reg.exe PID 5032 wrote to memory of 4304 5032 cmd.exe reg.exe PID 5032 wrote to memory of 4304 5032 cmd.exe reg.exe PID 5032 wrote to memory of 4764 5032 cmd.exe reg.exe PID 5032 wrote to memory of 4764 5032 cmd.exe reg.exe PID 5032 wrote to memory of 4764 5032 cmd.exe reg.exe PID 5032 wrote to memory of 4752 5032 cmd.exe cmd.exe PID 5032 wrote to memory of 4752 5032 cmd.exe cmd.exe PID 5032 wrote to memory of 4752 5032 cmd.exe cmd.exe PID 4752 wrote to memory of 208 4752 cmd.exe sdelete.exe PID 4752 wrote to memory of 208 4752 cmd.exe sdelete.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1ee32e471a4581b7274c00459397cc2.exe"C:\Users\Admin\AppData\Local\Temp\f1ee32e471a4581b7274c00459397cc2.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\SysWOW64\tasklist.exe"tasklist" /V /FO CSV2⤵
- Enumerates processes with tasklist
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C cd C:\ProgramData\ && release.bat2⤵
- Suspicious use of WriteProcessMemory
PID:5032 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\Software\Sysinternals\SDelete"3⤵PID:4304
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKEY_CURRENT_USER\Software\Sysinternals\SDelete" /v EulaAccepted /t REG_DWORD /d 1 /f3⤵PID:4764
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c C:\ProgramData\sdelete.exe -c -z C:3⤵
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\ProgramData\sdelete.exeC:\ProgramData\sdelete.exe -c -z C:4⤵
- Executes dropped EXE
PID:208
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 127.0.0.1 -n 3 > NUL&&del /Q /F /S "C:\Users\Admin\AppData\Local\Temp\f1ee32e471a4581b7274c00459397cc2.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 33⤵
- Runs ping.exe
PID:3044
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
875B
MD5ed51564efba7197a56ad8d5fb508ac12
SHA16b79b10c6aab091fa722373ed6cc533f24febe79
SHA256de8036a2336605847f263fbd7db3204a63469ab9e96d5fcd167898ca0d14df69
SHA512eafe939d2b8a67f21f2672deb8667526e46d57fe74331dcba726acc573ebf9ed3fcfd79dff01457cdf9fdf5eb171da51d61e430b84f417eabd5ba12dbecd0fbb
-
Filesize
218KB
MD56a4e049d8c497d350a7bd54dfff99808
SHA17f1d32424c961542ae172c5b8c1611291c30fc4f
SHA25659e5ae1e99c6a4ccc01e8abdc2534210ec5faa945754a89524b06381da8c20a1
SHA51241169089fa67e1a0ff1360dc5428b89dcee0d642204ddb7dac80d6cf859caae3c2b14fa89ce72072fb780c0a93f53eb0ff9414a8e88b1d783bfa75c9c4ea353d
-
Filesize
9KB
MD5769a04d1d1bb15005edc030ab9e3347b
SHA1ba4b127bb50c2776eda5d853e8bb8c7eeb7532e1
SHA25648198f7e7f1d3e87fa3ca51660c0f977b3edaa3224f1a15216e1c51b706d175a
SHA5123089c3d1220f4d1e58c0aa478600c7046d27973161f283c8a50ba925511477a166c2f7519663a385c9f562563d7392de8294fda80d0a5c7e4175c2c1f14aaa81