Analysis
-
max time kernel
145s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
16-05-2022 21:34
Static task
static1
Behavioral task
behavioral1
Sample
001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe
Resource
win10v2004-20220414-en
General
-
Target
001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe
-
Size
1.1MB
-
MD5
517572f5a978bee6c537f4cca48e2cbe
-
SHA1
686d6a30d18c92b800b9737ba917df4959081fee
-
SHA256
001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc
-
SHA512
28eafec1ff1e423b4abd9ab1c2134822e1472710b73d15a5fcaf634a37cb3bcc9a6cb614d989a89bf18fc141429873d9db28aac11cc0d92372fbaeff9547e50e
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exedescription pid process target process PID 3180 set thread context of 4092 3180 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 924 powershell.exe 924 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exepowershell.exedescription pid process Token: SeDebugPrivilege 3180 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe Token: SeDebugPrivilege 4092 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe Token: SeDebugPrivilege 924 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.execmd.exedescription pid process target process PID 3180 wrote to memory of 840 3180 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe schtasks.exe PID 3180 wrote to memory of 840 3180 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe schtasks.exe PID 3180 wrote to memory of 840 3180 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe schtasks.exe PID 3180 wrote to memory of 4092 3180 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe PID 3180 wrote to memory of 4092 3180 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe PID 3180 wrote to memory of 4092 3180 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe PID 3180 wrote to memory of 4092 3180 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe PID 3180 wrote to memory of 4092 3180 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe PID 3180 wrote to memory of 4092 3180 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe PID 3180 wrote to memory of 4092 3180 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe PID 3180 wrote to memory of 4092 3180 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe PID 4092 wrote to memory of 3180 4092 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe cmd.exe PID 4092 wrote to memory of 3180 4092 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe cmd.exe PID 4092 wrote to memory of 3180 4092 001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe cmd.exe PID 3180 wrote to memory of 924 3180 cmd.exe powershell.exe PID 3180 wrote to memory of 924 3180 cmd.exe powershell.exe PID 3180 wrote to memory of 924 3180 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe"C:\Users\Admin\AppData\Local\Temp\001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ShPhySCdL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4362.tmp"2⤵
- Creates scheduled task(s)
PID:840
-
-
C:\Users\Admin\AppData\Local\Temp\001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe"{path}"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:4384
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\001b14d21f1f99aae9ae6b365482be3cd75568e33a8af6aba36d148129ac19dc.exe.log
Filesize1KB
MD5400f1cc1a0a0ce1cdabda365ab3368ce
SHA11ecf683f14271d84f3b6063493dce00ff5f42075
SHA256c8fa64f4b69df13ed6408fd4a204f318a36c2f38c85d4a4d42adfc9173f73765
SHA51214c8cfd58d097e5e89c8cabe1e665173f1ccf604a9ef70cdcb84116e265f90819c19c891be408e0ad7e29086a5c2ea2883b7a7d1184878dbbac63e2cabcd1c45
-
Filesize
1KB
MD547a72e728278580a4bbb6b07c7af9521
SHA1b56ff3ea7fbe4431da03f729de777d202434968d
SHA2568231563cd8ee63c7e4d275366d40d4ac0aa4b8aa67f655a154f935b069fa5b61
SHA5129ead66fd40ef2def2fa8d5af5203c4e3455722d0c779746bccfe0ed0c7196f4ef261fec26ecf93e52dfce6ee8319656934a9526b17b90d2b93f79ca25c59bb24