Analysis
-
max time kernel
145s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 11:17
Static task
static1
Behavioral task
behavioral1
Sample
Prodcut_Inquiry.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Prodcut_Inquiry.exe
Resource
win10v2004-20220414-en
General
-
Target
Prodcut_Inquiry.exe
-
Size
1.0MB
-
MD5
1078096ac7e4036ca968650d05018932
-
SHA1
1f2d9456b50886ca36324f2b27ac47fc4be96d4d
-
SHA256
2ae1f6270fabebb66f30578a678e13cb9dd688024fe73970ec2e243437141c30
-
SHA512
bf503240767a26aca7dcb8c274581b529d75516a93df9fa7c108e2fd56f184d7842dc05b272fe874945d40035c7da8c7952d655064749601f8fb2777a0ae16fa
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Prodcut_Inquiry.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation Prodcut_Inquiry.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
Prodcut_Inquiry.exepowershell.exepid process 2684 Prodcut_Inquiry.exe 2684 Prodcut_Inquiry.exe 2684 Prodcut_Inquiry.exe 2684 Prodcut_Inquiry.exe 2684 Prodcut_Inquiry.exe 2684 Prodcut_Inquiry.exe 2684 Prodcut_Inquiry.exe 2684 Prodcut_Inquiry.exe 4044 powershell.exe 4044 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Prodcut_Inquiry.exepowershell.exedescription pid process Token: SeDebugPrivilege 2684 Prodcut_Inquiry.exe Token: SeDebugPrivilege 4044 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Prodcut_Inquiry.execmd.exedescription pid process target process PID 2684 wrote to memory of 3948 2684 Prodcut_Inquiry.exe schtasks.exe PID 2684 wrote to memory of 3948 2684 Prodcut_Inquiry.exe schtasks.exe PID 2684 wrote to memory of 3948 2684 Prodcut_Inquiry.exe schtasks.exe PID 2684 wrote to memory of 212 2684 Prodcut_Inquiry.exe cmd.exe PID 2684 wrote to memory of 212 2684 Prodcut_Inquiry.exe cmd.exe PID 2684 wrote to memory of 212 2684 Prodcut_Inquiry.exe cmd.exe PID 212 wrote to memory of 4044 212 cmd.exe powershell.exe PID 212 wrote to memory of 4044 212 cmd.exe powershell.exe PID 212 wrote to memory of 4044 212 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Prodcut_Inquiry.exe"C:\Users\Admin\AppData\Local\Temp\Prodcut_Inquiry.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LvBtcCIVWsT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5350.tmp"2⤵
- Creates scheduled task(s)
PID:3948
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\Prodcut_Inquiry.exe' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\Prodcut_Inquiry.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4044
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a2398fdaaf35c5bf7f22e6d2b4dfa738
SHA1f4f043bc44a8884ffe5deb447aedc1e6466734e3
SHA25606bd047916832f6803e98e9ce2cd68701d5f4bece5bbdf0581c242ec8092caed
SHA512f5b97c45a2efc909df518fba64e298443c9a44e7ce5cc6b8ee114b871b99cd0b477e3835a9cc5fce1d9dcec5cedc4642a603b3906c566258a7d5eb5b929130ce