Analysis
-
max time kernel
150s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27/11/2022, 01:20
Static task
static1
Behavioral task
behavioral1
Sample
c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe
Resource
win10v2004-20220812-en
General
-
Target
c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe
-
Size
272KB
-
MD5
4dc446acf5024d1a9d7fecef7b3ae3ec
-
SHA1
b3f8c11066e0c45c8f0891b6d5cf12cec99960fb
-
SHA256
c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869
-
SHA512
b0eed0c7e717b5cfd93cd9afcf0ede14db6bbdcd8c87095fcad52250f6187a71f5104ece2e0fc8aca3720306b9005e18f4d6ec36756eddec622d40edbb0448fa
-
SSDEEP
6144:aZwpzEorS0559utLB4xJ86a/IeFctlth:XpworS0lutLB4H5aQeFIz
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2928 c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Default Key = "\\Default Folder\\Default File.exe" c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Default Key = "C:\\Users\\Admin\\AppData\\Roaming\\Default Folder\\Default File.exe" c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe File created C:\Windows\assembly\Desktop.ini c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe File created C:\Windows\assembly\Desktop.ini c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe File opened for modification C:\Windows\assembly\Desktop.ini c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4980 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2928 c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 640 c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe Token: SeDebugPrivilege 2928 c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2928 c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 640 wrote to memory of 2928 640 c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe 81 PID 640 wrote to memory of 2928 640 c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe 81 PID 640 wrote to memory of 2928 640 c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe 81 PID 640 wrote to memory of 4392 640 c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe 82 PID 640 wrote to memory of 4392 640 c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe 82 PID 640 wrote to memory of 4392 640 c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe 82 PID 4392 wrote to memory of 4980 4392 cmd.exe 84 PID 4392 wrote to memory of 4980 4392 cmd.exe 84 PID 4392 wrote to memory of 4980 4392 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe"C:\Users\Admin\AppData\Local\Temp\c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Users\Admin\AppData\Local\Temp\c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869\c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe"C:\Users\Admin\AppData\Local\Temp\c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869\c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2928
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:4980
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869\c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe
Filesize272KB
MD54dc446acf5024d1a9d7fecef7b3ae3ec
SHA1b3f8c11066e0c45c8f0891b6d5cf12cec99960fb
SHA256c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869
SHA512b0eed0c7e717b5cfd93cd9afcf0ede14db6bbdcd8c87095fcad52250f6187a71f5104ece2e0fc8aca3720306b9005e18f4d6ec36756eddec622d40edbb0448fa
-
C:\Users\Admin\AppData\Local\Temp\c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869\c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869.exe
Filesize272KB
MD54dc446acf5024d1a9d7fecef7b3ae3ec
SHA1b3f8c11066e0c45c8f0891b6d5cf12cec99960fb
SHA256c4990974348a62b4bb101370e45f09bf287d2905bcf966d7b16323e27cf1a869
SHA512b0eed0c7e717b5cfd93cd9afcf0ede14db6bbdcd8c87095fcad52250f6187a71f5104ece2e0fc8aca3720306b9005e18f4d6ec36756eddec622d40edbb0448fa