Analysis
-
max time kernel
45s -
max time network
50s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2022 01:24
Static task
static1
Behavioral task
behavioral1
Sample
366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe
Resource
win10v2004-20220812-en
General
-
Target
366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe
-
Size
292KB
-
MD5
74e3fa4922117a3590762f656b370460
-
SHA1
366230a669899cf18bed70829fbfe4988fd784bc
-
SHA256
366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b
-
SHA512
6bae7a1e7f83a65d486731eb2c9638e18a485e535304c0f3dfaa746f50a21a3ea6e23db7e5407ed063b08261831475fbf8826506cbf1d2574a9d320670c48a8a
-
SSDEEP
6144:jAejTtnO3Q/ztCy+qsom6YUunlcv+p8iJpH0arDNPp2zctloEuNUypR:JjTIQbfso1YdlE+p7JpHvDvEIp
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IgfxTray = "C:\\Users\\Admin\\AppData\\Roaming\\Intel Corporation\\igfxtray.exe" 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IgfxTray = "\\Intel Corporation\\igfxtray.exe" 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe File opened for modification C:\Windows\assembly\Desktop.ini 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe File opened for modification C:\Windows\assembly\Desktop.ini 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp dw20.exe File opened for modification C:\Windows\assembly 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2740 PING.EXE -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2604 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe Token: SeDebugPrivilege 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe Token: SeDebugPrivilege 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe Token: SeRestorePrivilege 3240 dw20.exe Token: SeBackupPrivilege 3240 dw20.exe Token: SeBackupPrivilege 3240 dw20.exe Token: SeBackupPrivilege 3240 dw20.exe Token: SeBackupPrivilege 3240 dw20.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2604 wrote to memory of 2196 2604 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 85 PID 2604 wrote to memory of 2196 2604 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 85 PID 2604 wrote to memory of 2196 2604 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 85 PID 2604 wrote to memory of 2768 2604 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 86 PID 2604 wrote to memory of 2768 2604 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 86 PID 2604 wrote to memory of 2768 2604 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 86 PID 2768 wrote to memory of 2740 2768 cmd.exe 88 PID 2768 wrote to memory of 2740 2768 cmd.exe 88 PID 2768 wrote to memory of 2740 2768 cmd.exe 88 PID 2196 wrote to memory of 3240 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 89 PID 2196 wrote to memory of 3240 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 89 PID 2196 wrote to memory of 3240 2196 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe"C:\Users\Admin\AppData\Local\Temp\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe"C:\Users\Admin\AppData\Local\Temp\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 15283⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:2740
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe
Filesize292KB
MD574e3fa4922117a3590762f656b370460
SHA1366230a669899cf18bed70829fbfe4988fd784bc
SHA256366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b
SHA5126bae7a1e7f83a65d486731eb2c9638e18a485e535304c0f3dfaa746f50a21a3ea6e23db7e5407ed063b08261831475fbf8826506cbf1d2574a9d320670c48a8a
-
C:\Users\Admin\AppData\Local\Temp\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe
Filesize292KB
MD574e3fa4922117a3590762f656b370460
SHA1366230a669899cf18bed70829fbfe4988fd784bc
SHA256366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b
SHA5126bae7a1e7f83a65d486731eb2c9638e18a485e535304c0f3dfaa746f50a21a3ea6e23db7e5407ed063b08261831475fbf8826506cbf1d2574a9d320670c48a8a