Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
09/06/2022, 13:14
Static task
static1
Behavioral task
behavioral1
Sample
48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe
Resource
win10v2004-20220414-en
General
-
Target
48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe
-
Size
634KB
-
MD5
43c58adee9cb4ef968bfc14816a4762b
-
SHA1
81cad18a8d153367facf6fffe47cfabc44d80026
-
SHA256
48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c
-
SHA512
91a7c5c7c68d8f21cfdbb134a6681f74e4c947ffae1767339e838a268d35d8b400d66e57f3573a27a5c3180299fc606997ebcc73e4776e477113dd85ffd4d94c
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4200 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 4424 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winstartcdb = "C:\\Users\\Admin\\AppData\\Roaming\\defenderstcdb\\winlogimdecdb.exe" 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winstartcdb = "\\defenderstcdb\\winlogimdecdb.exe" 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2848 set thread context of 2640 2848 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 88 PID 4200 set thread context of 4424 4200 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1176 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4424 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2848 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe Token: SeDebugPrivilege 2640 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe Token: SeDebugPrivilege 4200 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe Token: SeDebugPrivilege 4424 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe Token: 33 4424 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe Token: SeIncBasePriorityPrivilege 4424 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4424 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2848 wrote to memory of 2640 2848 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 88 PID 2848 wrote to memory of 2640 2848 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 88 PID 2848 wrote to memory of 2640 2848 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 88 PID 2848 wrote to memory of 2640 2848 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 88 PID 2848 wrote to memory of 2640 2848 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 88 PID 2848 wrote to memory of 2640 2848 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 88 PID 2848 wrote to memory of 2640 2848 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 88 PID 2848 wrote to memory of 2640 2848 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 88 PID 2640 wrote to memory of 4200 2640 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 89 PID 2640 wrote to memory of 4200 2640 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 89 PID 2640 wrote to memory of 4200 2640 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 89 PID 2640 wrote to memory of 3668 2640 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 90 PID 2640 wrote to memory of 3668 2640 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 90 PID 2640 wrote to memory of 3668 2640 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 90 PID 3668 wrote to memory of 1176 3668 cmd.exe 92 PID 3668 wrote to memory of 1176 3668 cmd.exe 92 PID 3668 wrote to memory of 1176 3668 cmd.exe 92 PID 4200 wrote to memory of 4424 4200 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 94 PID 4200 wrote to memory of 4424 4200 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 94 PID 4200 wrote to memory of 4424 4200 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 94 PID 4200 wrote to memory of 4424 4200 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 94 PID 4200 wrote to memory of 4424 4200 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 94 PID 4200 wrote to memory of 4424 4200 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 94 PID 4200 wrote to memory of 4424 4200 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 94 PID 4200 wrote to memory of 4424 4200 48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe"C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe"C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe"C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe"C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4424
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:1176
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4160
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe.log
Filesize706B
MD52ef5ef69dadb8865b3d5b58c956077b8
SHA1af2d869bac00685c745652bbd8b3fe82829a8998
SHA256363502eb2a4e53ba02d2d85412b901fcf8e06de221736bdffa949799ef3d21e3
SHA51266d4db5dd17d88e1d54ea0df3a7211a503dc4355de701259cefccc9f2e4e3ced9534b700099ffbb089a5a3acb082011c80b61801aa14aff76b379ce8f90d4fd3
-
C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe
Filesize634KB
MD543c58adee9cb4ef968bfc14816a4762b
SHA181cad18a8d153367facf6fffe47cfabc44d80026
SHA25648ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c
SHA51291a7c5c7c68d8f21cfdbb134a6681f74e4c947ffae1767339e838a268d35d8b400d66e57f3573a27a5c3180299fc606997ebcc73e4776e477113dd85ffd4d94c
-
C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe
Filesize634KB
MD543c58adee9cb4ef968bfc14816a4762b
SHA181cad18a8d153367facf6fffe47cfabc44d80026
SHA25648ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c
SHA51291a7c5c7c68d8f21cfdbb134a6681f74e4c947ffae1767339e838a268d35d8b400d66e57f3573a27a5c3180299fc606997ebcc73e4776e477113dd85ffd4d94c
-
C:\Users\Admin\AppData\Local\Temp\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c\48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.exe
Filesize634KB
MD543c58adee9cb4ef968bfc14816a4762b
SHA181cad18a8d153367facf6fffe47cfabc44d80026
SHA25648ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c
SHA51291a7c5c7c68d8f21cfdbb134a6681f74e4c947ffae1767339e838a268d35d8b400d66e57f3573a27a5c3180299fc606997ebcc73e4776e477113dd85ffd4d94c