Analysis
-
max time kernel
154s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2022 20:26
Static task
static1
Behavioral task
behavioral1
Sample
b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe
Resource
win10v2004-20220901-en
General
-
Target
b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe
-
Size
354KB
-
MD5
92430135c74c57805b76fac3b1c08902
-
SHA1
7b072e2c3fdffc5cc2b129713ee9590edb83dbe7
-
SHA256
b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388
-
SHA512
fc1fbef9f34b0d311de2a9ed44e1ffce496d5cfe49d78452bec4e90e967520e4827af8485a7f87d68ad45224eff9b9d42147abf3a5a71b036c5f8b7af75607fc
-
SSDEEP
6144:FQq2fqS+L/IKCLbF9tC9yJpinokIUS8CoEJksPJ+caf:l2f+L/eLbvqCtRb3w
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3832 b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Standard Taste = "\\Neuer Ordner\\Setup.exe" b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Standard Taste = "C:\\Users\\Admin\\AppData\\Roaming\\Neuer Ordner\\Setup.exe" b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe File opened for modification C:\Windows\assembly\Desktop.ini b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe File created C:\Windows\assembly\Desktop.ini b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe File opened for modification C:\Windows\assembly\Desktop.ini b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1212 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3832 b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5008 b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe Token: SeDebugPrivilege 3832 b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3832 b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5008 wrote to memory of 3832 5008 b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe 83 PID 5008 wrote to memory of 3832 5008 b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe 83 PID 5008 wrote to memory of 3832 5008 b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe 83 PID 5008 wrote to memory of 3584 5008 b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe 84 PID 5008 wrote to memory of 3584 5008 b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe 84 PID 5008 wrote to memory of 3584 5008 b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe 84 PID 3584 wrote to memory of 1212 3584 cmd.exe 86 PID 3584 wrote to memory of 1212 3584 cmd.exe 86 PID 3584 wrote to memory of 1212 3584 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe"C:\Users\Admin\AppData\Local\Temp\b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Users\Admin\AppData\Local\Temp\b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388\b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe"C:\Users\Admin\AppData\Local\Temp\b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388\b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3832
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:1212
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388\b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe
Filesize354KB
MD592430135c74c57805b76fac3b1c08902
SHA17b072e2c3fdffc5cc2b129713ee9590edb83dbe7
SHA256b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388
SHA512fc1fbef9f34b0d311de2a9ed44e1ffce496d5cfe49d78452bec4e90e967520e4827af8485a7f87d68ad45224eff9b9d42147abf3a5a71b036c5f8b7af75607fc
-
C:\Users\Admin\AppData\Local\Temp\b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388\b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388.exe
Filesize354KB
MD592430135c74c57805b76fac3b1c08902
SHA17b072e2c3fdffc5cc2b129713ee9590edb83dbe7
SHA256b04766016dd1de01741012a88da5ec2adc17b7a0f21f532a84dad01700b13388
SHA512fc1fbef9f34b0d311de2a9ed44e1ffce496d5cfe49d78452bec4e90e967520e4827af8485a7f87d68ad45224eff9b9d42147abf3a5a71b036c5f8b7af75607fc