Analysis
-
max time kernel
138s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 23:11
Static task
static1
Behavioral task
behavioral1
Sample
993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe
Resource
win10v2004-20220812-en
General
-
Target
993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe
-
Size
394KB
-
MD5
4c6b88b2c0c75bf38d88826995a4204c
-
SHA1
08b3ade2efba22b5c758f42197dd642ae48138a9
-
SHA256
993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522
-
SHA512
8886ddeab05a97e1fa3f39b8132b9bb759a745d11d961f6c16497095861bc841a8ffa06db029158eccf74447eef0880e8ad30e0584d14e3cfb91c24380b099a6
-
SSDEEP
6144:DCm3gJX5z2ODOUlSZF64zfINQIVK7gAtqGIaH+5UpWPgPta/qe9xvAZZC/fREKGO:DeZ9/Tp2QfK7XfH+5zPgV3s6Zo5EK2G
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4120 set thread context of 5080 4120 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe 84 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1824 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 5080 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4120 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe Token: SeDebugPrivilege 5080 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4120 wrote to memory of 4940 4120 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe 81 PID 4120 wrote to memory of 4940 4120 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe 81 PID 4120 wrote to memory of 4940 4120 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe 81 PID 4940 wrote to memory of 1824 4940 cmd.exe 83 PID 4940 wrote to memory of 1824 4940 cmd.exe 83 PID 4940 wrote to memory of 1824 4940 cmd.exe 83 PID 4120 wrote to memory of 5080 4120 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe 84 PID 4120 wrote to memory of 5080 4120 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe 84 PID 4120 wrote to memory of 5080 4120 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe 84 PID 4120 wrote to memory of 5080 4120 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe 84 PID 4120 wrote to memory of 5080 4120 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe 84 PID 4120 wrote to memory of 5080 4120 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe 84 PID 4120 wrote to memory of 5080 4120 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe 84 PID 4120 wrote to memory of 5080 4120 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe 84 PID 4120 wrote to memory of 5080 4120 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe 84 PID 4120 wrote to memory of 5080 4120 993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe"C:\Users\Admin\AppData\Local\Temp\993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c PING 127.0.0.1 -n 10 > nul2⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\PING.EXEPING 127.0.0.1 -n 103⤵
- Runs ping.exe
PID:1824
-
-
-
C:\Users\Admin\AppData\Local\Temp\993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe"C:\Users\Admin\AppData\Local\Temp\993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\993f3ca57197b1a47adf464f599625fd65b1ec06d08887160aebfafa27ac8522.exe.log
Filesize400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307