Analysis
-
max time kernel
152s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
04/06/2022, 13:54
Static task
static1
Behavioral task
behavioral1
Sample
0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe
Resource
win7-20220414-en
General
-
Target
0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe
-
Size
321KB
-
MD5
d174a4944559cc634b99c3d1bdc317c9
-
SHA1
425107c55d340e5057b2150813ecfbfbc4f1d79a
-
SHA256
0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63
-
SHA512
13357e9ddd76f86fdf4dd922d18a9a01daf89a0465faab00f056a76ee040a75344525ad49217cb47206b3218f5439d4b2213ba035c190ea08ef71670968d2519
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 208 0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe File opened for modification C:\Windows\assembly\Desktop.ini 0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe File created C:\Windows\assembly\Desktop.ini 0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe File opened for modification C:\Windows\assembly\Desktop.ini 0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4728 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 208 0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2204 0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe Token: SeDebugPrivilege 208 0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe Token: 33 208 0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe Token: SeIncBasePriorityPrivilege 208 0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 208 0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2204 wrote to memory of 208 2204 0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe 89 PID 2204 wrote to memory of 208 2204 0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe 89 PID 2204 wrote to memory of 208 2204 0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe 89 PID 2204 wrote to memory of 264 2204 0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe 90 PID 2204 wrote to memory of 264 2204 0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe 90 PID 2204 wrote to memory of 264 2204 0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe 90 PID 264 wrote to memory of 4728 264 cmd.exe 92 PID 264 wrote to memory of 4728 264 cmd.exe 92 PID 264 wrote to memory of 4728 264 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe"C:\Users\Admin\AppData\Local\Temp\0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63\0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe"C:\Users\Admin\AppData\Local\Temp\0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63\0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:208
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:4728
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1692
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63\0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe
Filesize321KB
MD5d174a4944559cc634b99c3d1bdc317c9
SHA1425107c55d340e5057b2150813ecfbfbc4f1d79a
SHA2560ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63
SHA51213357e9ddd76f86fdf4dd922d18a9a01daf89a0465faab00f056a76ee040a75344525ad49217cb47206b3218f5439d4b2213ba035c190ea08ef71670968d2519
-
C:\Users\Admin\AppData\Local\Temp\0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63\0ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63.exe
Filesize321KB
MD5d174a4944559cc634b99c3d1bdc317c9
SHA1425107c55d340e5057b2150813ecfbfbc4f1d79a
SHA2560ff8298fb3d33364c77c59fe12d1afa40fb7c370aeabe96ea18979ee9f370b63
SHA51213357e9ddd76f86fdf4dd922d18a9a01daf89a0465faab00f056a76ee040a75344525ad49217cb47206b3218f5439d4b2213ba035c190ea08ef71670968d2519