Analysis
-
max time kernel
189s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:27
Static task
static1
Behavioral task
behavioral1
Sample
45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe
Resource
win10v2004-20221111-en
General
-
Target
45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe
-
Size
350KB
-
MD5
1c1f2e563c790f7701a575288ae0d573
-
SHA1
e9c4416861831cca3caaa97afa7d381175fa7799
-
SHA256
45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968
-
SHA512
74c1d4e82a315b812261878a0d7178a5ada950e04026f1446d356afd8378f25f8fcbcdb8cef012985e68d0f00653c97c4d5cdb086d437d9a7e2aba7123e4b5fb
-
SSDEEP
6144:Lt4al8Af5qIFH5oujLgjxWTrv+jLUXlNlVT5ErYzHE84Wq8VBEJAqY420gkGcXEQ:6a9qI1WuIGrv+SlVTSox4X8XEJee
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3792 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 1140 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Deffense = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Deffense\\windef.exe" 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Deffense = "\\Windows Deffense\\windef.exe" 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe File opened for modification C:\Windows\assembly\Desktop.ini 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2888 set thread context of 408 2888 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 83 PID 3792 set thread context of 1140 3792 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 92 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe File created C:\Windows\assembly\Desktop.ini 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe File opened for modification C:\Windows\assembly\Desktop.ini 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3248 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1140 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2888 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe Token: SeDebugPrivilege 408 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe Token: SeDebugPrivilege 3792 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe Token: SeDebugPrivilege 1140 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe Token: SeDebugPrivilege 1140 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1140 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2888 wrote to memory of 408 2888 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 83 PID 2888 wrote to memory of 408 2888 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 83 PID 2888 wrote to memory of 408 2888 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 83 PID 2888 wrote to memory of 408 2888 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 83 PID 2888 wrote to memory of 408 2888 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 83 PID 2888 wrote to memory of 408 2888 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 83 PID 2888 wrote to memory of 408 2888 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 83 PID 2888 wrote to memory of 408 2888 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 83 PID 408 wrote to memory of 3792 408 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 85 PID 408 wrote to memory of 3792 408 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 85 PID 408 wrote to memory of 3792 408 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 85 PID 408 wrote to memory of 2084 408 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 86 PID 408 wrote to memory of 2084 408 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 86 PID 408 wrote to memory of 2084 408 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 86 PID 2084 wrote to memory of 3248 2084 cmd.exe 88 PID 2084 wrote to memory of 3248 2084 cmd.exe 88 PID 2084 wrote to memory of 3248 2084 cmd.exe 88 PID 3792 wrote to memory of 1140 3792 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 92 PID 3792 wrote to memory of 1140 3792 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 92 PID 3792 wrote to memory of 1140 3792 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 92 PID 3792 wrote to memory of 1140 3792 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 92 PID 3792 wrote to memory of 1140 3792 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 92 PID 3792 wrote to memory of 1140 3792 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 92 PID 3792 wrote to memory of 1140 3792 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 92 PID 3792 wrote to memory of 1140 3792 45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe"C:\Users\Admin\AppData\Local\Temp\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Users\Admin\AppData\Local\Temp\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe"C:\Users\Admin\AppData\Local\Temp\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Users\Admin\AppData\Local\Temp\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe"C:\Users\Admin\AppData\Local\Temp\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Users\Admin\AppData\Local\Temp\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe"C:\Users\Admin\AppData\Local\Temp\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1140
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:3248
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe.log
Filesize422B
MD5d9c98fd9090b91be9c0907d03309903c
SHA1e2b863959d00655b36eacd8b6b2315ebeac7cf31
SHA2568c458e521153e290365997b8b09c22ce207c0f3b0a990ee9bf48b317ab70f8f5
SHA5127c179358fe4de7d1851f93899aaf72577d0a7a437d7b011be9251bba30fe87f414f5d2ef5189f59e885f9fda1e49b9911aebfd281276d20f6cfc7fcf08e0d6fc
-
C:\Users\Admin\AppData\Local\Temp\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe
Filesize350KB
MD51c1f2e563c790f7701a575288ae0d573
SHA1e9c4416861831cca3caaa97afa7d381175fa7799
SHA25645a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968
SHA51274c1d4e82a315b812261878a0d7178a5ada950e04026f1446d356afd8378f25f8fcbcdb8cef012985e68d0f00653c97c4d5cdb086d437d9a7e2aba7123e4b5fb
-
C:\Users\Admin\AppData\Local\Temp\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe
Filesize350KB
MD51c1f2e563c790f7701a575288ae0d573
SHA1e9c4416861831cca3caaa97afa7d381175fa7799
SHA25645a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968
SHA51274c1d4e82a315b812261878a0d7178a5ada950e04026f1446d356afd8378f25f8fcbcdb8cef012985e68d0f00653c97c4d5cdb086d437d9a7e2aba7123e4b5fb
-
C:\Users\Admin\AppData\Local\Temp\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968\45a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968.exe
Filesize350KB
MD51c1f2e563c790f7701a575288ae0d573
SHA1e9c4416861831cca3caaa97afa7d381175fa7799
SHA25645a8ef08b92d039383b8aef94ac424d87a4e96dee5ec8d949dbc428ab40ad968
SHA51274c1d4e82a315b812261878a0d7178a5ada950e04026f1446d356afd8378f25f8fcbcdb8cef012985e68d0f00653c97c4d5cdb086d437d9a7e2aba7123e4b5fb