Analysis
-
max time kernel
152s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
09/06/2022, 13:14
Static task
static1
Behavioral task
behavioral1
Sample
690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe
Resource
win10v2004-20220414-en
General
-
Target
690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe
-
Size
699KB
-
MD5
519ece9d56d4475f0b1287c0d22ebfc2
-
SHA1
58c99f6ef9f87f2f3cb2f807abf4db2dcfaf2d27
-
SHA256
690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e
-
SHA512
067ba9b3646f3098a9cc923c004bac20bf551902309858a1160409938cdf27d84e29dc27cda8bf0556988dcc6c950ba532ec6e34471f5908574ab4740d206399
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1584 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 3808 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winstartcdb = "C:\\Users\\Admin\\AppData\\Roaming\\defenderstcdb\\winlogimdecdb.exe" 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3792 set thread context of 2868 3792 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 81 PID 1584 set thread context of 3808 1584 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4732 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3808 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3792 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe Token: SeDebugPrivilege 2868 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe Token: SeDebugPrivilege 1584 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe Token: SeDebugPrivilege 3808 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe Token: 33 3808 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe Token: SeIncBasePriorityPrivilege 3808 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3808 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3792 wrote to memory of 2868 3792 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 81 PID 3792 wrote to memory of 2868 3792 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 81 PID 3792 wrote to memory of 2868 3792 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 81 PID 3792 wrote to memory of 2868 3792 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 81 PID 3792 wrote to memory of 2868 3792 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 81 PID 3792 wrote to memory of 2868 3792 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 81 PID 3792 wrote to memory of 2868 3792 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 81 PID 3792 wrote to memory of 2868 3792 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 81 PID 2868 wrote to memory of 1584 2868 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 87 PID 2868 wrote to memory of 1584 2868 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 87 PID 2868 wrote to memory of 1584 2868 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 87 PID 2868 wrote to memory of 5064 2868 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 88 PID 2868 wrote to memory of 5064 2868 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 88 PID 2868 wrote to memory of 5064 2868 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 88 PID 5064 wrote to memory of 4732 5064 cmd.exe 90 PID 5064 wrote to memory of 4732 5064 cmd.exe 90 PID 5064 wrote to memory of 4732 5064 cmd.exe 90 PID 1584 wrote to memory of 3808 1584 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 93 PID 1584 wrote to memory of 3808 1584 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 93 PID 1584 wrote to memory of 3808 1584 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 93 PID 1584 wrote to memory of 3808 1584 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 93 PID 1584 wrote to memory of 3808 1584 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 93 PID 1584 wrote to memory of 3808 1584 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 93 PID 1584 wrote to memory of 3808 1584 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 93 PID 1584 wrote to memory of 3808 1584 690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe"C:\Users\Admin\AppData\Local\Temp\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Users\Admin\AppData\Local\Temp\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe"C:\Users\Admin\AppData\Local\Temp\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe"C:\Users\Admin\AppData\Local\Temp\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Users\Admin\AppData\Local\Temp\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe"C:\Users\Admin\AppData\Local\Temp\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3808
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:4732
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2064
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe.log
Filesize706B
MD52ef5ef69dadb8865b3d5b58c956077b8
SHA1af2d869bac00685c745652bbd8b3fe82829a8998
SHA256363502eb2a4e53ba02d2d85412b901fcf8e06de221736bdffa949799ef3d21e3
SHA51266d4db5dd17d88e1d54ea0df3a7211a503dc4355de701259cefccc9f2e4e3ced9534b700099ffbb089a5a3acb082011c80b61801aa14aff76b379ce8f90d4fd3
-
C:\Users\Admin\AppData\Local\Temp\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe
Filesize699KB
MD5519ece9d56d4475f0b1287c0d22ebfc2
SHA158c99f6ef9f87f2f3cb2f807abf4db2dcfaf2d27
SHA256690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e
SHA512067ba9b3646f3098a9cc923c004bac20bf551902309858a1160409938cdf27d84e29dc27cda8bf0556988dcc6c950ba532ec6e34471f5908574ab4740d206399
-
C:\Users\Admin\AppData\Local\Temp\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe
Filesize699KB
MD5519ece9d56d4475f0b1287c0d22ebfc2
SHA158c99f6ef9f87f2f3cb2f807abf4db2dcfaf2d27
SHA256690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e
SHA512067ba9b3646f3098a9cc923c004bac20bf551902309858a1160409938cdf27d84e29dc27cda8bf0556988dcc6c950ba532ec6e34471f5908574ab4740d206399
-
C:\Users\Admin\AppData\Local\Temp\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e\690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.exe
Filesize699KB
MD5519ece9d56d4475f0b1287c0d22ebfc2
SHA158c99f6ef9f87f2f3cb2f807abf4db2dcfaf2d27
SHA256690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e
SHA512067ba9b3646f3098a9cc923c004bac20bf551902309858a1160409938cdf27d84e29dc27cda8bf0556988dcc6c950ba532ec6e34471f5908574ab4740d206399