Analysis
-
max time kernel
151s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
07/06/2022, 14:53
Static task
static1
Behavioral task
behavioral1
Sample
1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe
Resource
win7-20220414-en
General
-
Target
1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe
-
Size
320KB
-
MD5
4a30268b139df804cc85add123fd734e
-
SHA1
5b48f2af4eaebefe98b47e17f4a8775eb042f9ed
-
SHA256
1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0
-
SHA512
b8e0bb897dad7d2bfa033f4752a356b46baf824bd502b766a8901abc5a9bc61f57856b92271b73acc3034df63ca2665f87246296073cb183108cdc375aaac846
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3888 1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini 1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe File created C:\Windows\assembly\Desktop.ini 1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe File created C:\Windows\assembly\Desktop.ini 1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe File opened for modification C:\Windows\assembly\Desktop.ini 1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3332 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3888 1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2224 1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe Token: SeDebugPrivilege 3888 1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe Token: 33 3888 1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe Token: SeIncBasePriorityPrivilege 3888 1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3888 1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2224 wrote to memory of 3888 2224 1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe 77 PID 2224 wrote to memory of 3888 2224 1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe 77 PID 2224 wrote to memory of 3888 2224 1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe 77 PID 2224 wrote to memory of 4136 2224 1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe 78 PID 2224 wrote to memory of 4136 2224 1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe 78 PID 2224 wrote to memory of 4136 2224 1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe 78 PID 4136 wrote to memory of 3332 4136 cmd.exe 80 PID 4136 wrote to memory of 3332 4136 cmd.exe 80 PID 4136 wrote to memory of 3332 4136 cmd.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe"C:\Users\Admin\AppData\Local\Temp\1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0\1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe"C:\Users\Admin\AppData\Local\Temp\1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0\1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3888
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:3332
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0\1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe
Filesize320KB
MD54a30268b139df804cc85add123fd734e
SHA15b48f2af4eaebefe98b47e17f4a8775eb042f9ed
SHA2561c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0
SHA512b8e0bb897dad7d2bfa033f4752a356b46baf824bd502b766a8901abc5a9bc61f57856b92271b73acc3034df63ca2665f87246296073cb183108cdc375aaac846
-
C:\Users\Admin\AppData\Local\Temp\1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0\1c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0.exe
Filesize320KB
MD54a30268b139df804cc85add123fd734e
SHA15b48f2af4eaebefe98b47e17f4a8775eb042f9ed
SHA2561c8be3d17e18198dcda5c576f948ae23a5988e22aad3073a1a6739d5f9ed7ec0
SHA512b8e0bb897dad7d2bfa033f4752a356b46baf824bd502b766a8901abc5a9bc61f57856b92271b73acc3034df63ca2665f87246296073cb183108cdc375aaac846