Analysis
-
max time kernel
160s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
14-07-2022 01:00
Static task
static1
Behavioral task
behavioral1
Sample
490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe
Resource
win7-20220414-en
General
-
Target
490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe
-
Size
320KB
-
MD5
c9d745c1b0fbdc39e61af869ba5b9c6e
-
SHA1
84230dd47a0ae5cdbf4d91599872e6b5aaeb3aff
-
SHA256
490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd
-
SHA512
24b236e4d69a134a40a15bb0f595bdd122ab1063fdf9272653249085b8710d16a98baf89988ea33d7a97758a0d586607b612215e240902ceeb0692e10397fe80
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1992 490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini 490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe File created C:\Windows\assembly\Desktop.ini 490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini 490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe File opened for modification C:\Windows\assembly 490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe File created C:\Windows\assembly\Desktop.ini 490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3080 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1992 490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1680 490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe Token: SeDebugPrivilege 1992 490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe Token: 33 1992 490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe Token: SeIncBasePriorityPrivilege 1992 490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1992 490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1680 wrote to memory of 1992 1680 490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe 90 PID 1680 wrote to memory of 1992 1680 490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe 90 PID 1680 wrote to memory of 1992 1680 490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe 90 PID 1680 wrote to memory of 4324 1680 490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe 91 PID 1680 wrote to memory of 4324 1680 490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe 91 PID 1680 wrote to memory of 4324 1680 490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe 91 PID 4324 wrote to memory of 3080 4324 cmd.exe 93 PID 4324 wrote to memory of 3080 4324 cmd.exe 93 PID 4324 wrote to memory of 3080 4324 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe"C:\Users\Admin\AppData\Local\Temp\490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd\490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe"C:\Users\Admin\AppData\Local\Temp\490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd\490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1992
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:3080
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2552
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd\490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe
Filesize320KB
MD5c9d745c1b0fbdc39e61af869ba5b9c6e
SHA184230dd47a0ae5cdbf4d91599872e6b5aaeb3aff
SHA256490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd
SHA51224b236e4d69a134a40a15bb0f595bdd122ab1063fdf9272653249085b8710d16a98baf89988ea33d7a97758a0d586607b612215e240902ceeb0692e10397fe80
-
C:\Users\Admin\AppData\Local\Temp\490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd\490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd.exe
Filesize320KB
MD5c9d745c1b0fbdc39e61af869ba5b9c6e
SHA184230dd47a0ae5cdbf4d91599872e6b5aaeb3aff
SHA256490eb76d8c614a6a4b6a463f3898b752001d330e5ef4a8b69756570260f25ebd
SHA51224b236e4d69a134a40a15bb0f595bdd122ab1063fdf9272653249085b8710d16a98baf89988ea33d7a97758a0d586607b612215e240902ceeb0692e10397fe80