Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2022 19:17
Static task
static1
Behavioral task
behavioral1
Sample
18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe
Resource
win10v2004-20221111-en
General
-
Target
18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe
-
Size
405KB
-
MD5
adea0168ab27c1dbb40c289d63d8b958
-
SHA1
6e5f529d5aab2b05937806b47fb1add5649b5649
-
SHA256
18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99
-
SHA512
91238b6d06d3ee949e8833dcb8666b614a7ea3600bb3d5ae2a1512f5b370ac558fa188db9febf583b44fb040a3ac4ee56bab573d72d8d06b4f69e18fd966cb93
-
SSDEEP
6144:EZKND8j+AV9AnB7EqSpzFPygHeqpctlfSMXea:EZKNDrAV9tz5ygZIfaa
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4512 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Default Key = "\\Default Folder\\Default File.exe" 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Default Key = "C:\\Users\\Admin\\AppData\\Roaming\\Default Folder\\Default File.exe" 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe File opened for modification C:\Windows\assembly\Desktop.ini 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe File created C:\Windows\assembly\Desktop.ini 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe File opened for modification C:\Windows\assembly\Desktop.ini 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName Taskmgr.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2340 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4512 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe 4512 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4512 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe 2068 Taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2240 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe Token: SeDebugPrivilege 4512 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe Token: SeDebugPrivilege 4512 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe Token: SeDebugPrivilege 2068 Taskmgr.exe Token: SeSystemProfilePrivilege 2068 Taskmgr.exe Token: SeCreateGlobalPrivilege 2068 Taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe 2068 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4512 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2240 wrote to memory of 4512 2240 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe 85 PID 2240 wrote to memory of 4512 2240 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe 85 PID 2240 wrote to memory of 4512 2240 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe 85 PID 2240 wrote to memory of 2388 2240 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe 86 PID 2240 wrote to memory of 2388 2240 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe 86 PID 2240 wrote to memory of 2388 2240 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe 86 PID 2388 wrote to memory of 2340 2388 cmd.exe 88 PID 2388 wrote to memory of 2340 2388 cmd.exe 88 PID 2388 wrote to memory of 2340 2388 cmd.exe 88 PID 4512 wrote to memory of 2068 4512 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe 89 PID 4512 wrote to memory of 2068 4512 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe 89 PID 4512 wrote to memory of 2068 4512 18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe"C:\Users\Admin\AppData\Local\Temp\18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\AppData\Local\Temp\18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99\18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe"C:\Users\Admin\AppData\Local\Temp\18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99\18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2068
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:2340
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99\18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe
Filesize405KB
MD5adea0168ab27c1dbb40c289d63d8b958
SHA16e5f529d5aab2b05937806b47fb1add5649b5649
SHA25618ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99
SHA51291238b6d06d3ee949e8833dcb8666b614a7ea3600bb3d5ae2a1512f5b370ac558fa188db9febf583b44fb040a3ac4ee56bab573d72d8d06b4f69e18fd966cb93
-
C:\Users\Admin\AppData\Local\Temp\18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99\18ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99.exe
Filesize405KB
MD5adea0168ab27c1dbb40c289d63d8b958
SHA16e5f529d5aab2b05937806b47fb1add5649b5649
SHA25618ba16091b39fff9e59f45f847beefddea16a298fd0b3947720c0eaf923aae99
SHA51291238b6d06d3ee949e8833dcb8666b614a7ea3600bb3d5ae2a1512f5b370ac558fa188db9febf583b44fb040a3ac4ee56bab573d72d8d06b4f69e18fd966cb93