Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:44
Static task
static1
Behavioral task
behavioral1
Sample
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe
Resource
win10v2004-20220901-en
General
-
Target
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe
-
Size
285KB
-
MD5
7cf9bc77059674faed62ee35f395f4da
-
SHA1
0f5ed423b42ccd084b4450883de8f85056cf15c5
-
SHA256
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b
-
SHA512
54561e7ef77efb35b576420f26b0adb5ccc17ceba37aa38cb79bf7c9d1ae1077d3942a646ea97f5a3024e9e6a620ae3ae51a8af6e3f9723ac11db827e4dba465
-
SSDEEP
6144:zyS+l/3Lajdu8MqKIkYHZuZt9lsy3Q5W/4DjvVxKo2actl/K:Qd3LEdaqXk39myhwjvDKo2aI/K
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exepid process 424 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Default Key = "\\Default Folder\\Default File.exe" 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Default Key = "C:\\Users\\Admin\\AppData\\Roaming\\Default Folder\\Default File.exe" 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exedescription ioc process File opened for modification C:\Windows\assembly\Desktop.ini 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe File created C:\Windows\assembly\Desktop.ini 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe -
Drops file in Windows directory 3 IoCs
Processes:
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exedescription ioc process File opened for modification C:\Windows\assembly 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe File created C:\Windows\assembly\Desktop.ini 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe File opened for modification C:\Windows\assembly\Desktop.ini 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
Taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName Taskmgr.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exeTaskmgr.exepid process 424 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe 424 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exeTaskmgr.exepid process 424 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe 2776 Taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exeTaskmgr.exedescription pid process Token: SeDebugPrivilege 3840 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe Token: SeDebugPrivilege 424 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe Token: SeDebugPrivilege 424 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe Token: SeDebugPrivilege 2776 Taskmgr.exe Token: SeSystemProfilePrivilege 2776 Taskmgr.exe Token: SeCreateGlobalPrivilege 2776 Taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
Taskmgr.exepid process 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
Taskmgr.exepid process 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe 2776 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exepid process 424 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.execmd.exe2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exedescription pid process target process PID 3840 wrote to memory of 424 3840 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe PID 3840 wrote to memory of 424 3840 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe PID 3840 wrote to memory of 424 3840 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe PID 3840 wrote to memory of 4448 3840 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe cmd.exe PID 3840 wrote to memory of 4448 3840 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe cmd.exe PID 3840 wrote to memory of 4448 3840 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe cmd.exe PID 4448 wrote to memory of 2032 4448 cmd.exe PING.EXE PID 4448 wrote to memory of 2032 4448 cmd.exe PING.EXE PID 4448 wrote to memory of 2032 4448 cmd.exe PING.EXE PID 424 wrote to memory of 2776 424 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe Taskmgr.exe PID 424 wrote to memory of 2776 424 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe Taskmgr.exe PID 424 wrote to memory of 2776 424 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe Taskmgr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe"C:\Users\Admin\AppData\Local\Temp\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Users\Admin\AppData\Local\Temp\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe"C:\Users\Admin\AppData\Local\Temp\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:424 -
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2776 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:2032
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe
Filesize285KB
MD57cf9bc77059674faed62ee35f395f4da
SHA10f5ed423b42ccd084b4450883de8f85056cf15c5
SHA2562729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b
SHA51254561e7ef77efb35b576420f26b0adb5ccc17ceba37aa38cb79bf7c9d1ae1077d3942a646ea97f5a3024e9e6a620ae3ae51a8af6e3f9723ac11db827e4dba465
-
C:\Users\Admin\AppData\Local\Temp\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe
Filesize285KB
MD57cf9bc77059674faed62ee35f395f4da
SHA10f5ed423b42ccd084b4450883de8f85056cf15c5
SHA2562729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b
SHA51254561e7ef77efb35b576420f26b0adb5ccc17ceba37aa38cb79bf7c9d1ae1077d3942a646ea97f5a3024e9e6a620ae3ae51a8af6e3f9723ac11db827e4dba465