Analysis
-
max time kernel
152s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 00:57
Static task
static1
Behavioral task
behavioral1
Sample
enquiry20j20endooooo746e66682DIF.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
enquiry20j20endooooo746e66682DIF.exe
Resource
win10v2004-20220414-en
General
-
Target
enquiry20j20endooooo746e66682DIF.exe
-
Size
1.0MB
-
MD5
f819668951d4b48df71db51d6b218299
-
SHA1
0e1704dbb3ce830c3a1e0719b6002419e578a196
-
SHA256
49f037f00bc0861be7b26aa3a1d51e803b5ebe558d801d470783485a58bb799a
-
SHA512
5875bf3377e9ed0cacc04e421b3e7a7f97fe1e810d4d85408ca2a67a9f0fef8ba1e652fa6b3ab9ed04b2e9a01193d5871f4c006ea236d38fb2ba8e30fc8022c1
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
enquiry20j20endooooo746e66682DIF.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation enquiry20j20endooooo746e66682DIF.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
enquiry20j20endooooo746e66682DIF.exepid process 5092 enquiry20j20endooooo746e66682DIF.exe 5092 enquiry20j20endooooo746e66682DIF.exe 5092 enquiry20j20endooooo746e66682DIF.exe 5092 enquiry20j20endooooo746e66682DIF.exe 5092 enquiry20j20endooooo746e66682DIF.exe 5092 enquiry20j20endooooo746e66682DIF.exe 5092 enquiry20j20endooooo746e66682DIF.exe 5092 enquiry20j20endooooo746e66682DIF.exe 5092 enquiry20j20endooooo746e66682DIF.exe 5092 enquiry20j20endooooo746e66682DIF.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
enquiry20j20endooooo746e66682DIF.exedescription pid process Token: SeDebugPrivilege 5092 enquiry20j20endooooo746e66682DIF.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
enquiry20j20endooooo746e66682DIF.exedescription pid process target process PID 5092 wrote to memory of 2352 5092 enquiry20j20endooooo746e66682DIF.exe schtasks.exe PID 5092 wrote to memory of 2352 5092 enquiry20j20endooooo746e66682DIF.exe schtasks.exe PID 5092 wrote to memory of 2352 5092 enquiry20j20endooooo746e66682DIF.exe schtasks.exe PID 5092 wrote to memory of 4180 5092 enquiry20j20endooooo746e66682DIF.exe enquiry20j20endooooo746e66682DIF.exe PID 5092 wrote to memory of 4180 5092 enquiry20j20endooooo746e66682DIF.exe enquiry20j20endooooo746e66682DIF.exe PID 5092 wrote to memory of 4180 5092 enquiry20j20endooooo746e66682DIF.exe enquiry20j20endooooo746e66682DIF.exe PID 5092 wrote to memory of 232 5092 enquiry20j20endooooo746e66682DIF.exe enquiry20j20endooooo746e66682DIF.exe PID 5092 wrote to memory of 232 5092 enquiry20j20endooooo746e66682DIF.exe enquiry20j20endooooo746e66682DIF.exe PID 5092 wrote to memory of 232 5092 enquiry20j20endooooo746e66682DIF.exe enquiry20j20endooooo746e66682DIF.exe PID 5092 wrote to memory of 212 5092 enquiry20j20endooooo746e66682DIF.exe enquiry20j20endooooo746e66682DIF.exe PID 5092 wrote to memory of 212 5092 enquiry20j20endooooo746e66682DIF.exe enquiry20j20endooooo746e66682DIF.exe PID 5092 wrote to memory of 212 5092 enquiry20j20endooooo746e66682DIF.exe enquiry20j20endooooo746e66682DIF.exe PID 5092 wrote to memory of 228 5092 enquiry20j20endooooo746e66682DIF.exe enquiry20j20endooooo746e66682DIF.exe PID 5092 wrote to memory of 228 5092 enquiry20j20endooooo746e66682DIF.exe enquiry20j20endooooo746e66682DIF.exe PID 5092 wrote to memory of 228 5092 enquiry20j20endooooo746e66682DIF.exe enquiry20j20endooooo746e66682DIF.exe PID 5092 wrote to memory of 4492 5092 enquiry20j20endooooo746e66682DIF.exe enquiry20j20endooooo746e66682DIF.exe PID 5092 wrote to memory of 4492 5092 enquiry20j20endooooo746e66682DIF.exe enquiry20j20endooooo746e66682DIF.exe PID 5092 wrote to memory of 4492 5092 enquiry20j20endooooo746e66682DIF.exe enquiry20j20endooooo746e66682DIF.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\enquiry20j20endooooo746e66682DIF.exe"C:\Users\Admin\AppData\Local\Temp\enquiry20j20endooooo746e66682DIF.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vpwFiobjtAs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3A0B.tmp"2⤵
- Creates scheduled task(s)
PID:2352
-
-
C:\Users\Admin\AppData\Local\Temp\enquiry20j20endooooo746e66682DIF.exe"{path}"2⤵PID:4180
-
-
C:\Users\Admin\AppData\Local\Temp\enquiry20j20endooooo746e66682DIF.exe"{path}"2⤵PID:232
-
-
C:\Users\Admin\AppData\Local\Temp\enquiry20j20endooooo746e66682DIF.exe"{path}"2⤵PID:212
-
-
C:\Users\Admin\AppData\Local\Temp\enquiry20j20endooooo746e66682DIF.exe"{path}"2⤵PID:228
-
-
C:\Users\Admin\AppData\Local\Temp\enquiry20j20endooooo746e66682DIF.exe"{path}"2⤵PID:4492
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD557f2ba595d6d9294330088f5ae50a1a4
SHA1bb798964b271fd71c6a2cc451b7ac7b84dd84a14
SHA256da5c4ae420614035fbdb3cc4b91c8e32e076219beca27b5fb3a931b2497aac2a
SHA512e5eb721931399ba9b7e40b49135f7f45518f6e798b0ba19ffa6b52de7c38f528e83231663e2a091e5e526e46d1ab632ee527e2d546563e5c7055f4d6ad05043d