Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 17:44
Static task
static1
Behavioral task
behavioral1
Sample
48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe
Resource
win10v2004-20220901-en
General
-
Target
48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe
-
Size
500KB
-
MD5
843432b5ea32455ac18c36d13372c816
-
SHA1
b1c6e470ad90dd9f4aaf6672bc3b1e0984e5dc45
-
SHA256
48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0
-
SHA512
0d332b6cc0fb333552dc0f43ba4a20ed35dfc289059b8879b1d61c4d911e0baa903bc407c3ee7e5224270976abccc204a7fe181e86aa18f961087f603bdf210f
-
SSDEEP
12288:VwnUqVgJHLiZsqrDUyuETnEbv5wn7uoQ3iA:VwUIywsAuEgbv5Iu6
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3344 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IMEPADSV = "\\Microsoft IME\\IMEPADSV.exe" 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\IMEPADSV = "C:\\Users\\Admin\\AppData\\Local\\Microsoft IME\\IMEPADSV.exe" 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe File opened for modification C:\Windows\assembly\Desktop.ini 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe File created C:\Windows\assembly\Desktop.ini 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe File opened for modification C:\Windows\assembly\Desktop.ini 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4392 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3344 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 5080 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe Token: 33 5080 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe Token: SeIncBasePriorityPrivilege 5080 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe Token: SeDebugPrivilege 3344 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe Token: 33 3344 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe Token: SeIncBasePriorityPrivilege 3344 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3344 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5080 wrote to memory of 3344 5080 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe 81 PID 5080 wrote to memory of 3344 5080 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe 81 PID 5080 wrote to memory of 3344 5080 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe 81 PID 5080 wrote to memory of 2668 5080 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe 82 PID 5080 wrote to memory of 2668 5080 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe 82 PID 5080 wrote to memory of 2668 5080 48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe 82 PID 2668 wrote to memory of 4392 2668 cmd.exe 84 PID 2668 wrote to memory of 4392 2668 cmd.exe 84 PID 2668 wrote to memory of 4392 2668 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe"C:\Users\Admin\AppData\Local\Temp\48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Users\Admin\AppData\Local\Temp\48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0\48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe"C:\Users\Admin\AppData\Local\Temp\48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0\48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3344
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:4392
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0\48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe
Filesize500KB
MD5843432b5ea32455ac18c36d13372c816
SHA1b1c6e470ad90dd9f4aaf6672bc3b1e0984e5dc45
SHA25648f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0
SHA5120d332b6cc0fb333552dc0f43ba4a20ed35dfc289059b8879b1d61c4d911e0baa903bc407c3ee7e5224270976abccc204a7fe181e86aa18f961087f603bdf210f
-
C:\Users\Admin\AppData\Local\Temp\48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0\48f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0.exe
Filesize500KB
MD5843432b5ea32455ac18c36d13372c816
SHA1b1c6e470ad90dd9f4aaf6672bc3b1e0984e5dc45
SHA25648f86d86d6280af3e5c08bc961b175b919d3fdd054bc8f1b2faa95106d7d82c0
SHA5120d332b6cc0fb333552dc0f43ba4a20ed35dfc289059b8879b1d61c4d911e0baa903bc407c3ee7e5224270976abccc204a7fe181e86aa18f961087f603bdf210f