Analysis
-
max time kernel
90s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
02-06-2022 07:04
Static task
static1
Behavioral task
behavioral1
Sample
cfd33d516ee92bc96d6eb380b7f8e7fb.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
cfd33d516ee92bc96d6eb380b7f8e7fb.exe
Resource
win10v2004-20220414-en
General
-
Target
cfd33d516ee92bc96d6eb380b7f8e7fb.exe
-
Size
3.0MB
-
MD5
cfd33d516ee92bc96d6eb380b7f8e7fb
-
SHA1
8b1a6c2d8430ad40674d7aa9b564261c8b5f4f85
-
SHA256
66f7d8cb4ae8a8a1a9989f4a66070f9d7eefa029e2c7ff575e447827abbfcb0b
-
SHA512
53180a9fcc2dce7fb0edbf2831a079804430f2b2255dd76b2c337dc0628f3fde69535668fba86a34530fac4956df3ad671f2ad3e6497130b2cf9f5d64e7d3481
Malware Config
Signatures
-
resource yara_rule behavioral2/files/0x00030000000225b7-136.dat aspack_v212_v242 behavioral2/files/0x00030000000225b7-137.dat aspack_v212_v242 -
Executes dropped EXE 3 IoCs
pid Process 4148 dllhost.exe 4104 crac.exe 3636 dllhost.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation cfd33d516ee92bc96d6eb380b7f8e7fb.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation dllhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4148 set thread context of 3636 4148 dllhost.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 4148 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4104 crac.exe Token: 33 440 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 440 AUDIODG.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4148 dllhost.exe 3636 dllhost.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4660 wrote to memory of 4512 4660 cfd33d516ee92bc96d6eb380b7f8e7fb.exe 80 PID 4660 wrote to memory of 4512 4660 cfd33d516ee92bc96d6eb380b7f8e7fb.exe 80 PID 4660 wrote to memory of 4512 4660 cfd33d516ee92bc96d6eb380b7f8e7fb.exe 80 PID 4512 wrote to memory of 4148 4512 cmd.exe 83 PID 4512 wrote to memory of 4148 4512 cmd.exe 83 PID 4512 wrote to memory of 4148 4512 cmd.exe 83 PID 4512 wrote to memory of 4104 4512 cmd.exe 84 PID 4512 wrote to memory of 4104 4512 cmd.exe 84 PID 4512 wrote to memory of 4104 4512 cmd.exe 84 PID 4148 wrote to memory of 3636 4148 dllhost.exe 95 PID 4148 wrote to memory of 3636 4148 dllhost.exe 95 PID 4148 wrote to memory of 3636 4148 dllhost.exe 95 PID 4148 wrote to memory of 3636 4148 dllhost.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfd33d516ee92bc96d6eb380b7f8e7fb.exe"C:\Users\Admin\AppData\Local\Temp\cfd33d516ee92bc96d6eb380b7f8e7fb.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CCF9.tmp\start.bat" C:\Users\Admin\AppData\Local\Temp\cfd33d516ee92bc96d6eb380b7f8e7fb.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Users\Admin\AppData\Local\Temp\CCF9.tmp\dllhost.exedllhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Users\Admin\AppData\Local\Temp\CCF9.tmp\dllhost.exe"C:\Users\Admin\AppData\Local\Temp\CCF9.tmp\dllhost.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
PID:3636
-
-
-
C:\Users\Admin\AppData\Local\Temp\CCF9.tmp\crac.execrac.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4104
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4bc 0x2f41⤵
- Suspicious use of AdjustPrivilegeToken
PID:440
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5c22f4bdea9cb2b92b363b7ca84e98992
SHA16a55b2b4d5933cf37bb419f48758e9d011b32a09
SHA2561e7d93b7da6d178a92f1c8cce77edc31d2e85bf05f957dd5212a2a94a63c4926
SHA5126797bc5872d7df2f7685cce66c089ace45021a8c3858d73e5744691d569e03dd3cbe4c7c458019ce482cdf702be5d9543e452337a9832abbef7e5239f5e50509
-
Filesize
2.2MB
MD5c22f4bdea9cb2b92b363b7ca84e98992
SHA16a55b2b4d5933cf37bb419f48758e9d011b32a09
SHA2561e7d93b7da6d178a92f1c8cce77edc31d2e85bf05f957dd5212a2a94a63c4926
SHA5126797bc5872d7df2f7685cce66c089ace45021a8c3858d73e5744691d569e03dd3cbe4c7c458019ce482cdf702be5d9543e452337a9832abbef7e5239f5e50509
-
Filesize
84KB
MD5d8e0462c633785181b5b31ea98308a0b
SHA169809c0237167c9666ef2b50aa1694e2a8ca38ac
SHA2565ebb3cc4e09a0fb9434d07543cd821538008462dc037c6d6323a32b8bd26dd6e
SHA5120e63d4e2d765005bca3647109315bbac9bb6ea0a640212ffbbeaa949043dc1f36396265c5c4ad80e1cd0701b03ebcbd1c0938df4fbd1e48528feaf997df65aee
-
Filesize
84KB
MD5d8e0462c633785181b5b31ea98308a0b
SHA169809c0237167c9666ef2b50aa1694e2a8ca38ac
SHA2565ebb3cc4e09a0fb9434d07543cd821538008462dc037c6d6323a32b8bd26dd6e
SHA5120e63d4e2d765005bca3647109315bbac9bb6ea0a640212ffbbeaa949043dc1f36396265c5c4ad80e1cd0701b03ebcbd1c0938df4fbd1e48528feaf997df65aee
-
Filesize
84KB
MD5d8e0462c633785181b5b31ea98308a0b
SHA169809c0237167c9666ef2b50aa1694e2a8ca38ac
SHA2565ebb3cc4e09a0fb9434d07543cd821538008462dc037c6d6323a32b8bd26dd6e
SHA5120e63d4e2d765005bca3647109315bbac9bb6ea0a640212ffbbeaa949043dc1f36396265c5c4ad80e1cd0701b03ebcbd1c0938df4fbd1e48528feaf997df65aee
-
Filesize
80B
MD5d3e1968f1feff01c334eb0ae4943662c
SHA19161e9ab4d4ceadb1667890b884742db96db6541
SHA256500f6b19bd4c892f5cb4502975e5287b49170eaf84948bc5153b747b30773de3
SHA5125992099816fd7b6e8bb5bcb3af321301aa9dbc3936a00704384dc0009a92957b10d07aaf853e581864776777c3ceca00e20e2cfe34902c637cacefd98b1c8f1a