Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
13-03-2024 03:24
Static task
static1
Behavioral task
behavioral1
Sample
c4d9d92d02453ba90ce7cb7dd36129c6.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c4d9d92d02453ba90ce7cb7dd36129c6.exe
Resource
win10v2004-20240226-en
General
-
Target
c4d9d92d02453ba90ce7cb7dd36129c6.exe
-
Size
225KB
-
MD5
c4d9d92d02453ba90ce7cb7dd36129c6
-
SHA1
bf19f1a04314688314fa2b53df67bf02b6e62750
-
SHA256
529b1e59756b3db5e47e11801940a85a90ecb84771f480fc08a0979ed3a942ce
-
SHA512
84e979427fb9202249c3db7d87482639827c03da78b595801a6b3f9aa3d41f437babcae604c3b55b99c8175649ec6cc3ebc88db4b72f3bd3386e73999be8f7ff
-
SSDEEP
3072:d3QfUsjDosf+UtmBgajmOPXqAYYccKAl0gPXJ/H9RSAYijDmRJ:B6mSimOPXqAYhC5PXJf9RSiuL
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-557049126-2506969350-2798870634-1000\Control Panel\International\Geo\Nation c4d9d92d02453ba90ce7cb7dd36129c6.exe -
Executes dropped EXE 1 IoCs
pid Process 4160 jigrlb.exe -
Loads dropped DLL 1 IoCs
pid Process 4160 jigrlb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4376 3940 WerFault.exe 87 944 4160 WerFault.exe 103 -
Kills process with taskkill 1 IoCs
pid Process 4976 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2540 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4160 jigrlb.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4976 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4160 jigrlb.exe 4160 jigrlb.exe 4160 jigrlb.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4160 jigrlb.exe 4160 jigrlb.exe 4160 jigrlb.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3940 wrote to memory of 1000 3940 c4d9d92d02453ba90ce7cb7dd36129c6.exe 97 PID 3940 wrote to memory of 1000 3940 c4d9d92d02453ba90ce7cb7dd36129c6.exe 97 PID 3940 wrote to memory of 1000 3940 c4d9d92d02453ba90ce7cb7dd36129c6.exe 97 PID 1000 wrote to memory of 4976 1000 cmd.exe 99 PID 1000 wrote to memory of 4976 1000 cmd.exe 99 PID 1000 wrote to memory of 4976 1000 cmd.exe 99 PID 1000 wrote to memory of 2540 1000 cmd.exe 101 PID 1000 wrote to memory of 2540 1000 cmd.exe 101 PID 1000 wrote to memory of 2540 1000 cmd.exe 101 PID 1000 wrote to memory of 4160 1000 cmd.exe 103 PID 1000 wrote to memory of 4160 1000 cmd.exe 103 PID 1000 wrote to memory of 4160 1000 cmd.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4d9d92d02453ba90ce7cb7dd36129c6.exe"C:\Users\Admin\AppData\Local\Temp\c4d9d92d02453ba90ce7cb7dd36129c6.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 5482⤵
- Program crash
PID:4376
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 3940 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\c4d9d92d02453ba90ce7cb7dd36129c6.exe" & start C:\Users\Admin\AppData\Local\jigrlb.exe -f2⤵
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 39403⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2540
-
-
C:\Users\Admin\AppData\Local\jigrlb.exeC:\Users\Admin\AppData\Local\jigrlb.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4160 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4160 -s 5604⤵
- Program crash
PID:944
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3940 -ip 39401⤵PID:2116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4160 -ip 41601⤵PID:1500
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225KB
MD5c4d9d92d02453ba90ce7cb7dd36129c6
SHA1bf19f1a04314688314fa2b53df67bf02b6e62750
SHA256529b1e59756b3db5e47e11801940a85a90ecb84771f480fc08a0979ed3a942ce
SHA51284e979427fb9202249c3db7d87482639827c03da78b595801a6b3f9aa3d41f437babcae604c3b55b99c8175649ec6cc3ebc88db4b72f3bd3386e73999be8f7ff