Analysis
-
max time kernel
159s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 17:04
Static task
static1
Behavioral task
behavioral1
Sample
60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe
Resource
win10v2004-20220812-en
General
-
Target
60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe
-
Size
60KB
-
MD5
1e09e010663bbd014f81439498831690
-
SHA1
fb2bd4db019e29629840b1b1e0f7cba8c78019f0
-
SHA256
60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51
-
SHA512
2c5914f615c3b0b5edaa8fc10e57162096ad443292716f1470a425f52c3680831dedf3a21c09c0c6fe1687aed232f2752d61c69b1cd7f75c86c206fec4cb51b0
-
SSDEEP
768:MTi6KchHpfzXAZfyooDmIBXmq2Upj9c6FVNTyHtQvKuzkE5nwGc:dHch5oIoA9c6vNTyaSuzkqw
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exepid process 3144 60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe\"" 60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exedescription pid process Token: SeDebugPrivilege 4752 60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe Token: SeDebugPrivilege 3144 60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exepid process 4752 60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe 3144 60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.execmd.exedescription pid process target process PID 4752 wrote to memory of 3112 4752 60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe cmd.exe PID 4752 wrote to memory of 3112 4752 60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe cmd.exe PID 3112 wrote to memory of 3248 3112 cmd.exe PING.EXE PID 3112 wrote to memory of 3248 3112 cmd.exe PING.EXE PID 3112 wrote to memory of 3144 3112 cmd.exe 60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe PID 3112 wrote to memory of 3144 3112 cmd.exe 60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe"C:\Users\Admin\AppData\Local\Temp\60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe"&"C:\Users\Admin\AppData\Roaming\60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 33⤵
- Runs ping.exe
PID:3248 -
C:\Users\Admin\AppData\Roaming\60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe"C:\Users\Admin\AppData\Roaming\60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3144
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\60448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51.exe.log
Filesize408B
MD58374c88a81e793b9b2f7a745e6d17706
SHA16b509cff729872f212daa0d623fef9ce2250dc12
SHA25643656ea2affceb5a60107f83f6206e93e208fd0df2c3aabc35bb2ea8e1586043
SHA512d779b87f4b1f720431fde60339e9705452c6fa7453aecb04f0713ef5395d4e87ac89547db607c36ad9b3c0974c0da8ab4c63dbffb7f1674673e91c91c523168f
-
Filesize
60KB
MD51e09e010663bbd014f81439498831690
SHA1fb2bd4db019e29629840b1b1e0f7cba8c78019f0
SHA25660448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51
SHA5122c5914f615c3b0b5edaa8fc10e57162096ad443292716f1470a425f52c3680831dedf3a21c09c0c6fe1687aed232f2752d61c69b1cd7f75c86c206fec4cb51b0
-
Filesize
60KB
MD51e09e010663bbd014f81439498831690
SHA1fb2bd4db019e29629840b1b1e0f7cba8c78019f0
SHA25660448f74827af1b2e85e1593c51bd0ff449e19dd3db6055e4ea778333565de51
SHA5122c5914f615c3b0b5edaa8fc10e57162096ad443292716f1470a425f52c3680831dedf3a21c09c0c6fe1687aed232f2752d61c69b1cd7f75c86c206fec4cb51b0