Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
09/06/2022, 13:15
Static task
static1
Behavioral task
behavioral1
Sample
c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe
Resource
win10v2004-20220414-en
General
-
Target
c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe
-
Size
744KB
-
MD5
df91ac31038dda3824b7258c65009808
-
SHA1
c480f3875ed15757371534da167995fd959316f1
-
SHA256
c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd
-
SHA512
86a950431d7e17a556b4390aa6fa11bf01bea460176c5ae0b9c9d160ea646d12e0ab68a100fc7a9444eefe100a14062f3cc45b0f0ea559ffb81f8d2cadc05e1a
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 620 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 1552 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winstartcdb = "\\defenderstcdb\\winlogimdecdb.exe" c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winstartcdb = "C:\\Users\\Admin\\AppData\\Roaming\\defenderstcdb\\winlogimdecdb.exe" c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4616 set thread context of 4496 4616 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 86 PID 620 set thread context of 1552 620 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4776 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1552 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4616 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe Token: SeDebugPrivilege 4496 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe Token: SeDebugPrivilege 620 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe Token: SeDebugPrivilege 1552 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe Token: 33 1552 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe Token: SeIncBasePriorityPrivilege 1552 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1552 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4616 wrote to memory of 4496 4616 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 86 PID 4616 wrote to memory of 4496 4616 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 86 PID 4616 wrote to memory of 4496 4616 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 86 PID 4616 wrote to memory of 4496 4616 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 86 PID 4616 wrote to memory of 4496 4616 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 86 PID 4616 wrote to memory of 4496 4616 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 86 PID 4616 wrote to memory of 4496 4616 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 86 PID 4616 wrote to memory of 4496 4616 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 86 PID 4496 wrote to memory of 620 4496 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 87 PID 4496 wrote to memory of 620 4496 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 87 PID 4496 wrote to memory of 620 4496 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 87 PID 4496 wrote to memory of 2208 4496 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 88 PID 4496 wrote to memory of 2208 4496 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 88 PID 4496 wrote to memory of 2208 4496 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 88 PID 2208 wrote to memory of 4776 2208 cmd.exe 90 PID 2208 wrote to memory of 4776 2208 cmd.exe 90 PID 2208 wrote to memory of 4776 2208 cmd.exe 90 PID 620 wrote to memory of 1552 620 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 92 PID 620 wrote to memory of 1552 620 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 92 PID 620 wrote to memory of 1552 620 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 92 PID 620 wrote to memory of 1552 620 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 92 PID 620 wrote to memory of 1552 620 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 92 PID 620 wrote to memory of 1552 620 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 92 PID 620 wrote to memory of 1552 620 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 92 PID 620 wrote to memory of 1552 620 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe"C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe"C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe"C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe"C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1552
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:4776
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2196
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe.log
Filesize706B
MD52ef5ef69dadb8865b3d5b58c956077b8
SHA1af2d869bac00685c745652bbd8b3fe82829a8998
SHA256363502eb2a4e53ba02d2d85412b901fcf8e06de221736bdffa949799ef3d21e3
SHA51266d4db5dd17d88e1d54ea0df3a7211a503dc4355de701259cefccc9f2e4e3ced9534b700099ffbb089a5a3acb082011c80b61801aa14aff76b379ce8f90d4fd3
-
C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe
Filesize744KB
MD5df91ac31038dda3824b7258c65009808
SHA1c480f3875ed15757371534da167995fd959316f1
SHA256c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd
SHA51286a950431d7e17a556b4390aa6fa11bf01bea460176c5ae0b9c9d160ea646d12e0ab68a100fc7a9444eefe100a14062f3cc45b0f0ea559ffb81f8d2cadc05e1a
-
C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe
Filesize744KB
MD5df91ac31038dda3824b7258c65009808
SHA1c480f3875ed15757371534da167995fd959316f1
SHA256c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd
SHA51286a950431d7e17a556b4390aa6fa11bf01bea460176c5ae0b9c9d160ea646d12e0ab68a100fc7a9444eefe100a14062f3cc45b0f0ea559ffb81f8d2cadc05e1a
-
C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe
Filesize744KB
MD5df91ac31038dda3824b7258c65009808
SHA1c480f3875ed15757371534da167995fd959316f1
SHA256c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd
SHA51286a950431d7e17a556b4390aa6fa11bf01bea460176c5ae0b9c9d160ea646d12e0ab68a100fc7a9444eefe100a14062f3cc45b0f0ea559ffb81f8d2cadc05e1a