Analysis
-
max time kernel
169s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25-06-2022 09:52
Static task
static1
Behavioral task
behavioral1
Sample
8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe
Resource
win7-20220414-en
General
-
Target
8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe
-
Size
522KB
-
MD5
be9a003009955a22915d86ad735abbef
-
SHA1
023f05b1214e3776f48c53f42b58febba97ca77f
-
SHA256
8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130
-
SHA512
f19fb8aff431c8e5204d7f9d5176aac7e7e6d011e2dda8eaa54b98f8be1676388412484c2af6d7b51088e8e4352bba4f6f1f5d3fbeee6de6640bdc6f5052e67e
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe File opened for modification C:\Windows\assembly\Desktop.ini 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1000 set thread context of 2136 1000 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe 87 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe File opened for modification C:\Windows\assembly 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe File created C:\Windows\assembly\Desktop.ini 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4500 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2136 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2136 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe Token: 33 2136 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe Token: SeIncBasePriorityPrivilege 2136 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2136 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1000 wrote to memory of 4500 1000 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe 85 PID 1000 wrote to memory of 4500 1000 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe 85 PID 1000 wrote to memory of 4500 1000 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe 85 PID 1000 wrote to memory of 2136 1000 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe 87 PID 1000 wrote to memory of 2136 1000 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe 87 PID 1000 wrote to memory of 2136 1000 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe 87 PID 1000 wrote to memory of 2136 1000 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe 87 PID 1000 wrote to memory of 2136 1000 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe 87 PID 1000 wrote to memory of 2136 1000 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe 87 PID 1000 wrote to memory of 2136 1000 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe 87 PID 1000 wrote to memory of 2136 1000 8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe"C:\Users\Admin\AppData\Local\Temp\8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jIiSnAesg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC63E.tmp"2⤵
- Creates scheduled task(s)
PID:4500
-
-
C:\Users\Admin\AppData\Local\Temp\8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe"C:\Users\Admin\AppData\Local\Temp\8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe"2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2136
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2640
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\8ae0490cfd0e001a1c4dd6067658293554db517ab63187298fd88ea26607b130.exe.log
Filesize500B
MD585dac674f699b59130cd2f4d7e2e04c5
SHA1bc28aa347d27da7e9121ed2d823c63daf4ec5f58
SHA256688549abc7e5071c610eaf9aa5b0b308f43116b1e14f118ff3e7fe1c969a9cde
SHA512a045d0a3c45aa54ca922056139b13605fbefa48365b9b17ff513d2e8d61a214df6119adb7ba9ad4fe7ffb61c5244c5514704499efbf3aca7c9a954796fea76c3
-
Filesize
1KB
MD5ce232744cdc816d66c89f0787522090e
SHA114d9763734c32cb4fe1734a0db797c96e9ac18dc
SHA256be8186195de9bc964b4ca3351d3c3a63fdb3500fe109d18a00ab9f0c193e6bc1
SHA51213bd5cbf493e137673ddaacc55f76f17052d4e289306b2195e3ef6d23b893179e0cf9a774647916246bff655bd6ada180cbcf9df04e3805057340a8b5da7c636