Analysis
-
max time kernel
154s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2022 13:28
Static task
static1
Behavioral task
behavioral1
Sample
9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe
Resource
win10v2004-20220812-en
General
-
Target
9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe
-
Size
322KB
-
MD5
e7a8565db3b57e68f5fa8699c797c4e3
-
SHA1
9832f0de7c47f7de7b905f4fdf50fc3d5a2c3119
-
SHA256
9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951
-
SHA512
26df63c9dfe7cfdf2c7dd1412057ced7db22d11cf6f3c133055225b2481278615e4d3f649816836ae1d17abac5e2ded73d88402f51a2ddd97211fd185d9d1156
-
SSDEEP
6144:BmW1kNU1xHeYOJzmA+43CilSrj2Pfgung0uSQYRUgiE5X9iy:BmWG21x+9mpAb0j2geg0u5/gX
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1952 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 1356 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 2628 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleAps = "C:\\Users\\Admin\\AppData\\Roaming\\Aplication\\setup.exe" 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleAps = "\\Aplication\\setup.exe" 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe File created C:\Windows\assembly\Desktop.ini 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4284 set thread context of 4412 4284 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 85 PID 1952 set thread context of 2628 1952 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 93 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe File opened for modification C:\Windows\assembly 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe File created C:\Windows\assembly\Desktop.ini 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4332 schtasks.exe 4716 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4324 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2628 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4412 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe Token: SeDebugPrivilege 2628 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2628 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 4284 wrote to memory of 4332 4284 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 83 PID 4284 wrote to memory of 4332 4284 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 83 PID 4284 wrote to memory of 4332 4284 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 83 PID 4284 wrote to memory of 4412 4284 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 85 PID 4284 wrote to memory of 4412 4284 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 85 PID 4284 wrote to memory of 4412 4284 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 85 PID 4284 wrote to memory of 4412 4284 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 85 PID 4284 wrote to memory of 4412 4284 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 85 PID 4284 wrote to memory of 4412 4284 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 85 PID 4284 wrote to memory of 4412 4284 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 85 PID 4284 wrote to memory of 4412 4284 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 85 PID 4412 wrote to memory of 1952 4412 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 86 PID 4412 wrote to memory of 1952 4412 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 86 PID 4412 wrote to memory of 1952 4412 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 86 PID 4412 wrote to memory of 1348 4412 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 87 PID 4412 wrote to memory of 1348 4412 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 87 PID 4412 wrote to memory of 1348 4412 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 87 PID 1348 wrote to memory of 4324 1348 cmd.exe 89 PID 1348 wrote to memory of 4324 1348 cmd.exe 89 PID 1348 wrote to memory of 4324 1348 cmd.exe 89 PID 1952 wrote to memory of 4716 1952 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 90 PID 1952 wrote to memory of 4716 1952 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 90 PID 1952 wrote to memory of 4716 1952 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 90 PID 1952 wrote to memory of 1356 1952 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 92 PID 1952 wrote to memory of 1356 1952 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 92 PID 1952 wrote to memory of 1356 1952 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 92 PID 1952 wrote to memory of 2628 1952 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 93 PID 1952 wrote to memory of 2628 1952 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 93 PID 1952 wrote to memory of 2628 1952 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 93 PID 1952 wrote to memory of 2628 1952 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 93 PID 1952 wrote to memory of 2628 1952 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 93 PID 1952 wrote to memory of 2628 1952 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 93 PID 1952 wrote to memory of 2628 1952 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 93 PID 1952 wrote to memory of 2628 1952 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\Google Update" /XML "C:\Users\Admin\AppData\Local\Temp\aFFFFF.xml"2⤵
- Creates scheduled task(s)
PID:4332
-
-
C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\Google Update" /XML "C:\Users\Admin\AppData\Local\Temp\ajjjjj.xml"4⤵
- Creates scheduled task(s)
PID:4716
-
-
C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"4⤵
- Executes dropped EXE
PID:1356
-
-
C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2628
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:4324
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe.log
Filesize312B
MD56dba4702b346903da02f7dd9e839a128
SHA1d69f255866f30a87c9eca8312d425c47059bf15e
SHA25629d145faac0201870c39b9119894f78694a776e03fc8f79349bdf92e56a65bcd
SHA51233afef187e806838717238881aaaf41272f8b484fcfe97a85057fd43a7eeb119df813d6023d2ee770aa22a067f7e9d532dd1c30b512f9c48b76f838615863e1d
-
C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe
Filesize322KB
MD5e7a8565db3b57e68f5fa8699c797c4e3
SHA19832f0de7c47f7de7b905f4fdf50fc3d5a2c3119
SHA2569c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951
SHA51226df63c9dfe7cfdf2c7dd1412057ced7db22d11cf6f3c133055225b2481278615e4d3f649816836ae1d17abac5e2ded73d88402f51a2ddd97211fd185d9d1156
-
C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe
Filesize322KB
MD5e7a8565db3b57e68f5fa8699c797c4e3
SHA19832f0de7c47f7de7b905f4fdf50fc3d5a2c3119
SHA2569c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951
SHA51226df63c9dfe7cfdf2c7dd1412057ced7db22d11cf6f3c133055225b2481278615e4d3f649816836ae1d17abac5e2ded73d88402f51a2ddd97211fd185d9d1156
-
C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe
Filesize322KB
MD5e7a8565db3b57e68f5fa8699c797c4e3
SHA19832f0de7c47f7de7b905f4fdf50fc3d5a2c3119
SHA2569c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951
SHA51226df63c9dfe7cfdf2c7dd1412057ced7db22d11cf6f3c133055225b2481278615e4d3f649816836ae1d17abac5e2ded73d88402f51a2ddd97211fd185d9d1156
-
C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe
Filesize322KB
MD5e7a8565db3b57e68f5fa8699c797c4e3
SHA19832f0de7c47f7de7b905f4fdf50fc3d5a2c3119
SHA2569c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951
SHA51226df63c9dfe7cfdf2c7dd1412057ced7db22d11cf6f3c133055225b2481278615e4d3f649816836ae1d17abac5e2ded73d88402f51a2ddd97211fd185d9d1156
-
Filesize
1KB
MD5edf66591eebdc49a91897516ab9c7cc3
SHA1d2f119368668a3604ebbd628d31fbef39499495c
SHA256ac6c76420cb4d4f8501b22992b22a082f491dd886acdb67ee4b6caf101670680
SHA5124c3c1729d3347fb9abf9f8e63beaab1faeff26cd130ee823dd26403efa3fc9072f0f86f5cae27e8db2761f32f525c43fa05875eea659209c2ea3826737568773
-
Filesize
1KB
MD5edf66591eebdc49a91897516ab9c7cc3
SHA1d2f119368668a3604ebbd628d31fbef39499495c
SHA256ac6c76420cb4d4f8501b22992b22a082f491dd886acdb67ee4b6caf101670680
SHA5124c3c1729d3347fb9abf9f8e63beaab1faeff26cd130ee823dd26403efa3fc9072f0f86f5cae27e8db2761f32f525c43fa05875eea659209c2ea3826737568773
-
Filesize
322KB
MD5e7a8565db3b57e68f5fa8699c797c4e3
SHA19832f0de7c47f7de7b905f4fdf50fc3d5a2c3119
SHA2569c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951
SHA51226df63c9dfe7cfdf2c7dd1412057ced7db22d11cf6f3c133055225b2481278615e4d3f649816836ae1d17abac5e2ded73d88402f51a2ddd97211fd185d9d1156