Analysis
-
max time kernel
152s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12/06/2022, 07:52
Static task
static1
Behavioral task
behavioral1
Sample
21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe
Resource
win7-20220414-en
General
-
Target
21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe
-
Size
322KB
-
MD5
5498e9b6ae461a11b23f493f0a2747ae
-
SHA1
1bb0a26dc7151649441e17f7806ad5106e39bbab
-
SHA256
21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f
-
SHA512
fbc218fbaf3074130bd8afeb19ee1f988ca494c181c4f3fea93220d96a6b64d3c0b0de04fd461c5d71b02ad53f13c59a4608df00e061b42f5e026d483eef62b9
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1612 21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe File opened for modification C:\Windows\assembly\Desktop.ini 21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe File created C:\Windows\assembly\Desktop.ini 21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe File opened for modification C:\Windows\assembly\Desktop.ini 21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 220 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1612 21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1996 21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe Token: SeDebugPrivilege 1612 21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe Token: 33 1612 21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe Token: SeIncBasePriorityPrivilege 1612 21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1612 21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1996 wrote to memory of 1612 1996 21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe 87 PID 1996 wrote to memory of 1612 1996 21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe 87 PID 1996 wrote to memory of 1612 1996 21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe 87 PID 1996 wrote to memory of 2092 1996 21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe 88 PID 1996 wrote to memory of 2092 1996 21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe 88 PID 1996 wrote to memory of 2092 1996 21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe 88 PID 2092 wrote to memory of 220 2092 cmd.exe 90 PID 2092 wrote to memory of 220 2092 cmd.exe 90 PID 2092 wrote to memory of 220 2092 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe"C:\Users\Admin\AppData\Local\Temp\21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f\21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe"C:\Users\Admin\AppData\Local\Temp\21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f\21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1612
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:220
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:728
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f\21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe
Filesize322KB
MD55498e9b6ae461a11b23f493f0a2747ae
SHA11bb0a26dc7151649441e17f7806ad5106e39bbab
SHA25621a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f
SHA512fbc218fbaf3074130bd8afeb19ee1f988ca494c181c4f3fea93220d96a6b64d3c0b0de04fd461c5d71b02ad53f13c59a4608df00e061b42f5e026d483eef62b9
-
C:\Users\Admin\AppData\Local\Temp\21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f\21a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f.exe
Filesize322KB
MD55498e9b6ae461a11b23f493f0a2747ae
SHA11bb0a26dc7151649441e17f7806ad5106e39bbab
SHA25621a90dce975177310886381dd5f8560371a66349f0d47dcad689351c9587a76f
SHA512fbc218fbaf3074130bd8afeb19ee1f988ca494c181c4f3fea93220d96a6b64d3c0b0de04fd461c5d71b02ad53f13c59a4608df00e061b42f5e026d483eef62b9