Analysis
-
max time kernel
153s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 19:18
Static task
static1
Behavioral task
behavioral1
Sample
16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe
Resource
win10v2004-20221111-en
General
-
Target
16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe
-
Size
271KB
-
MD5
bf79bcb858172d7b45623fb4362f8aff
-
SHA1
93a6aaf0430e4d002969ed10a38d09703c1341b5
-
SHA256
16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4
-
SHA512
59dd8f660cec0843eb01a420fd6efb765651022f5bb9c21c0515e7292cfda9d40ae347227934aa74f33a8961a3959364be415bca74e6d807b39a2e8b6d0f26b4
-
SSDEEP
6144:u5DGQqIssXA5FU2mQrBj+FkpcYIysOSvHaeWqLr2A4ctlO:sJ7D2xlctdfOgaeWqLaLIO
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 804 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Default Key = "\\WinRE{33965bcj0-c671-8cs4-9f8d-86412285b862}\\Default File.exe" 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Default Key = "C:\\Users\\Admin\\AppData\\Local\\WinRE{33965bcj0-c671-8cs4-9f8d-86412285b862}\\Default File.exe" 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe File opened for modification C:\Windows\assembly\Desktop.ini 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe File created C:\Windows\assembly\Desktop.ini 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe File opened for modification C:\Windows\assembly\Desktop.ini 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 Taskmgr.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 504 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 804 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 804 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 804 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 1768 Taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4272 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe Token: SeDebugPrivilege 804 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe Token: SeDebugPrivilege 804 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe Token: SeDebugPrivilege 1768 Taskmgr.exe Token: SeSystemProfilePrivilege 1768 Taskmgr.exe Token: SeCreateGlobalPrivilege 1768 Taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe 1768 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 804 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4272 wrote to memory of 804 4272 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 82 PID 4272 wrote to memory of 804 4272 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 82 PID 4272 wrote to memory of 804 4272 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 82 PID 4272 wrote to memory of 2792 4272 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 83 PID 4272 wrote to memory of 2792 4272 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 83 PID 4272 wrote to memory of 2792 4272 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 83 PID 2792 wrote to memory of 504 2792 cmd.exe 85 PID 2792 wrote to memory of 504 2792 cmd.exe 85 PID 2792 wrote to memory of 504 2792 cmd.exe 85 PID 804 wrote to memory of 1768 804 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 86 PID 804 wrote to memory of 1768 804 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 86 PID 804 wrote to memory of 1768 804 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe"C:\Users\Admin\AppData\Local\Temp\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe"C:\Users\Admin\AppData\Local\Temp\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1768
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:504
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe
Filesize271KB
MD5bf79bcb858172d7b45623fb4362f8aff
SHA193a6aaf0430e4d002969ed10a38d09703c1341b5
SHA25616b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4
SHA51259dd8f660cec0843eb01a420fd6efb765651022f5bb9c21c0515e7292cfda9d40ae347227934aa74f33a8961a3959364be415bca74e6d807b39a2e8b6d0f26b4
-
C:\Users\Admin\AppData\Local\Temp\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe
Filesize271KB
MD5bf79bcb858172d7b45623fb4362f8aff
SHA193a6aaf0430e4d002969ed10a38d09703c1341b5
SHA25616b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4
SHA51259dd8f660cec0843eb01a420fd6efb765651022f5bb9c21c0515e7292cfda9d40ae347227934aa74f33a8961a3959364be415bca74e6d807b39a2e8b6d0f26b4