Analysis
-
max time kernel
158s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 16:31
Static task
static1
Behavioral task
behavioral1
Sample
23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe
Resource
win7-20220901-en
General
-
Target
23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe
-
Size
361KB
-
MD5
ffb97fe5841c67c349aaec34f39f3464
-
SHA1
0f89067b82df9804df6fea8ef96a78d8bf746f97
-
SHA256
23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10
-
SHA512
346e8718eb85bd10a36a39a718533e5358293db45d805b31151fc230b33e4cdb627847853f16eb18043f8f07488050f978e3ad9f226850a34f75df4fc9d769c8
-
SSDEEP
6144:oPY//ny/AlEJCvJXJ/n3zOlNAQdAb6QMW03rZUxsxkaYGvQMCIxN:Y0/nXE4vJXpnjOTAQdyZ03NVkaYGvQaN
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1904 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 4560 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe File opened for modification C:\Windows\assembly\Desktop.ini 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1932 set thread context of 4112 1932 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 79 PID 1904 set thread context of 4560 1904 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 81 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe File opened for modification C:\Windows\assembly 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe File created C:\Windows\assembly\Desktop.ini 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4304 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4560 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1932 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe Token: SeDebugPrivilege 4112 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe Token: SeDebugPrivilege 1904 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe Token: SeDebugPrivilege 4560 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4560 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1932 wrote to memory of 4112 1932 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 79 PID 1932 wrote to memory of 4112 1932 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 79 PID 1932 wrote to memory of 4112 1932 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 79 PID 1932 wrote to memory of 4112 1932 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 79 PID 1932 wrote to memory of 4112 1932 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 79 PID 1932 wrote to memory of 4112 1932 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 79 PID 1932 wrote to memory of 4112 1932 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 79 PID 1932 wrote to memory of 4112 1932 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 79 PID 4112 wrote to memory of 1904 4112 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 80 PID 4112 wrote to memory of 1904 4112 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 80 PID 4112 wrote to memory of 1904 4112 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 80 PID 1904 wrote to memory of 4560 1904 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 81 PID 1904 wrote to memory of 4560 1904 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 81 PID 1904 wrote to memory of 4560 1904 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 81 PID 1904 wrote to memory of 4560 1904 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 81 PID 1904 wrote to memory of 4560 1904 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 81 PID 1904 wrote to memory of 4560 1904 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 81 PID 1904 wrote to memory of 4560 1904 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 81 PID 1904 wrote to memory of 4560 1904 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 81 PID 4112 wrote to memory of 2104 4112 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 82 PID 4112 wrote to memory of 2104 4112 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 82 PID 4112 wrote to memory of 2104 4112 23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe 82 PID 2104 wrote to memory of 4304 2104 cmd.exe 84 PID 2104 wrote to memory of 4304 2104 cmd.exe 84 PID 2104 wrote to memory of 4304 2104 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe"C:\Users\Admin\AppData\Local\Temp\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe"C:\Users\Admin\AppData\Local\Temp\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Users\Admin\AppData\Local\Temp\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe"C:\Users\Admin\AppData\Local\Temp\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Local\Temp\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe"C:\Users\Admin\AppData\Local\Temp\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe"4⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4560
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:4304
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe.log
Filesize408B
MD504ad5d645afd4aad8257d37d2b197bd9
SHA1f27458933c22a18ed06c3ef023d9356bae6f5e89
SHA256519a7b0a515b09c8d149c48a26e782e13decd80c2a2957a751f58801bed026d0
SHA51234097f7ec87c917ebb2f38a156a33ff1b5f8570141acd666a1fce2cd5d40e464762a3a596a44f078318f92823a7d7b961751c4399040a09e5eddb941f22c4754
-
C:\Users\Admin\AppData\Local\Temp\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe
Filesize361KB
MD5ffb97fe5841c67c349aaec34f39f3464
SHA10f89067b82df9804df6fea8ef96a78d8bf746f97
SHA25623d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10
SHA512346e8718eb85bd10a36a39a718533e5358293db45d805b31151fc230b33e4cdb627847853f16eb18043f8f07488050f978e3ad9f226850a34f75df4fc9d769c8
-
C:\Users\Admin\AppData\Local\Temp\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe
Filesize361KB
MD5ffb97fe5841c67c349aaec34f39f3464
SHA10f89067b82df9804df6fea8ef96a78d8bf746f97
SHA25623d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10
SHA512346e8718eb85bd10a36a39a718533e5358293db45d805b31151fc230b33e4cdb627847853f16eb18043f8f07488050f978e3ad9f226850a34f75df4fc9d769c8
-
C:\Users\Admin\AppData\Local\Temp\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10\23d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10.exe
Filesize361KB
MD5ffb97fe5841c67c349aaec34f39f3464
SHA10f89067b82df9804df6fea8ef96a78d8bf746f97
SHA25623d9fc94c26d0b9292d95bdc9b9bb8c1aa5ff7457df1d9ffcd6c4f455980ec10
SHA512346e8718eb85bd10a36a39a718533e5358293db45d805b31151fc230b33e4cdb627847853f16eb18043f8f07488050f978e3ad9f226850a34f75df4fc9d769c8