Analysis
-
max time kernel
161s -
max time network
177s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:55
Static task
static1
Behavioral task
behavioral1
Sample
cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe
Resource
win10v2004-20220812-en
General
-
Target
cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe
-
Size
820KB
-
MD5
e5352d46aaca86224d7c11e78d3ef60d
-
SHA1
65cb98828de53d60bbada121aa3e2553ff592147
-
SHA256
cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c
-
SHA512
88dbe8e64133db405ce2fb09999bac0097a606efc7e21b0db1646e88a29a1cfbbc1be904346c8ff7cbb2ec5d28fdb50ce0ef748e891d7072203632b0e8ef8d06
-
SSDEEP
6144:XdIuF4MwaQNUtGHmKOm9WdVlNUTQcPzbdkzEuVjuE2kuD/AlSctlSaQ0nJSw19kG:Np0WRe96DqTQqdkzVjuLUgI1SoV
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 64 cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft = "\\zunzun\\Itunes.exe" cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Users\\Admin\\AppData\\Roaming\\zunzun\\Itunes.exe" cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe File opened for modification C:\Windows\assembly\Desktop.ini cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe File created C:\Windows\assembly\Desktop.ini cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe File opened for modification C:\Windows\assembly\Desktop.ini cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3304 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 64 cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4844 cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe Token: SeDebugPrivilege 64 cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 64 cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4844 wrote to memory of 64 4844 cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe 79 PID 4844 wrote to memory of 64 4844 cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe 79 PID 4844 wrote to memory of 64 4844 cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe 79 PID 4844 wrote to memory of 4128 4844 cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe 80 PID 4844 wrote to memory of 4128 4844 cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe 80 PID 4844 wrote to memory of 4128 4844 cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe 80 PID 4128 wrote to memory of 3304 4128 cmd.exe 82 PID 4128 wrote to memory of 3304 4128 cmd.exe 82 PID 4128 wrote to memory of 3304 4128 cmd.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe"C:\Users\Admin\AppData\Local\Temp\cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c\cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe"C:\Users\Admin\AppData\Local\Temp\cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c\cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:64
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:3304
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c\cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe
Filesize820KB
MD5e5352d46aaca86224d7c11e78d3ef60d
SHA165cb98828de53d60bbada121aa3e2553ff592147
SHA256cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c
SHA51288dbe8e64133db405ce2fb09999bac0097a606efc7e21b0db1646e88a29a1cfbbc1be904346c8ff7cbb2ec5d28fdb50ce0ef748e891d7072203632b0e8ef8d06
-
C:\Users\Admin\AppData\Local\Temp\cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c\cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c.exe
Filesize820KB
MD5e5352d46aaca86224d7c11e78d3ef60d
SHA165cb98828de53d60bbada121aa3e2553ff592147
SHA256cb4487ce1ea55f43e8819c7d753b5a32a060027996b50ec968a95ff2bbeded3c
SHA51288dbe8e64133db405ce2fb09999bac0097a606efc7e21b0db1646e88a29a1cfbbc1be904346c8ff7cbb2ec5d28fdb50ce0ef748e891d7072203632b0e8ef8d06