Analysis
-
max time kernel
170s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2022 23:50
Static task
static1
Behavioral task
behavioral1
Sample
5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe
Resource
win7-20220718-en
General
-
Target
5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe
-
Size
321KB
-
MD5
fe68a016b5c819601765317d4abf1cee
-
SHA1
2fb8ff8c27498fe3954fa8ce77b13402763c5949
-
SHA256
5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a
-
SHA512
3aae9a2066e88d46d5ecaef676f836425a7743fdea78660e97fc62ab70eb86cffa2ba9cb967304acd68e13bcd708f4f82a04fde90e02c9318d80c10a4dc3226e
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4836 5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation 5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe File opened for modification C:\Windows\assembly\Desktop.ini 5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini 5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe File opened for modification C:\Windows\assembly 5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe File created C:\Windows\assembly\Desktop.ini 5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2300 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4836 5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 5104 5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe Token: SeDebugPrivilege 4836 5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe Token: 33 4836 5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe Token: SeIncBasePriorityPrivilege 4836 5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4836 5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5104 wrote to memory of 4836 5104 5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe 83 PID 5104 wrote to memory of 4836 5104 5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe 83 PID 5104 wrote to memory of 4836 5104 5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe 83 PID 5104 wrote to memory of 4976 5104 5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe 84 PID 5104 wrote to memory of 4976 5104 5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe 84 PID 5104 wrote to memory of 4976 5104 5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe 84 PID 4976 wrote to memory of 2300 4976 cmd.exe 86 PID 4976 wrote to memory of 2300 4976 cmd.exe 86 PID 4976 wrote to memory of 2300 4976 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe"C:\Users\Admin\AppData\Local\Temp\5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Users\Admin\AppData\Local\Temp\5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a\5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe"C:\Users\Admin\AppData\Local\Temp\5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a\5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4836
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:2300
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4140
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a\5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe
Filesize321KB
MD5fe68a016b5c819601765317d4abf1cee
SHA12fb8ff8c27498fe3954fa8ce77b13402763c5949
SHA2565d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a
SHA5123aae9a2066e88d46d5ecaef676f836425a7743fdea78660e97fc62ab70eb86cffa2ba9cb967304acd68e13bcd708f4f82a04fde90e02c9318d80c10a4dc3226e
-
C:\Users\Admin\AppData\Local\Temp\5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a\5d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a.exe
Filesize321KB
MD5fe68a016b5c819601765317d4abf1cee
SHA12fb8ff8c27498fe3954fa8ce77b13402763c5949
SHA2565d565fb045b217f3de803f67883d3a3200488073440138f47d97b1767ea4981a
SHA5123aae9a2066e88d46d5ecaef676f836425a7743fdea78660e97fc62ab70eb86cffa2ba9cb967304acd68e13bcd708f4f82a04fde90e02c9318d80c10a4dc3226e