Analysis
-
max time kernel
188s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
09/06/2022, 13:17
Static task
static1
Behavioral task
behavioral1
Sample
8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe
Resource
win10v2004-20220414-en
General
-
Target
8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe
-
Size
511KB
-
MD5
1733079217ac6b8f1699b91abfb5d578
-
SHA1
b954840e40ea3a9036a2c0379aab8f06df3a1d45
-
SHA256
8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff
-
SHA512
60e4d7115a5ea18dee219c267c2ddbec7c31912cf0bb9a5622d20311a211788783fad2ee5e457c07b2fbd81d2fdaff48e2156556a7dcb321832c080ba4a70cc1
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3856 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 4536 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winstartedwinb = "C:\\Users\\Admin\\AppData\\Roaming\\defenderwb\\winlogimam.exe" 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winstartedwinb = "\\defenderwb\\winlogimam.exe" 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3504 set thread context of 4280 3504 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 77 PID 3856 set thread context of 4536 3856 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4316 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4536 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3504 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe Token: SeDebugPrivilege 4280 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe Token: SeDebugPrivilege 3856 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe Token: SeDebugPrivilege 4536 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe Token: 33 4536 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe Token: SeIncBasePriorityPrivilege 4536 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4536 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3504 wrote to memory of 4280 3504 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 77 PID 3504 wrote to memory of 4280 3504 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 77 PID 3504 wrote to memory of 4280 3504 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 77 PID 3504 wrote to memory of 4280 3504 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 77 PID 3504 wrote to memory of 4280 3504 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 77 PID 3504 wrote to memory of 4280 3504 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 77 PID 3504 wrote to memory of 4280 3504 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 77 PID 3504 wrote to memory of 4280 3504 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 77 PID 4280 wrote to memory of 3856 4280 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 78 PID 4280 wrote to memory of 3856 4280 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 78 PID 4280 wrote to memory of 3856 4280 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 78 PID 4280 wrote to memory of 3352 4280 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 79 PID 4280 wrote to memory of 3352 4280 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 79 PID 4280 wrote to memory of 3352 4280 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 79 PID 3352 wrote to memory of 4316 3352 cmd.exe 81 PID 3352 wrote to memory of 4316 3352 cmd.exe 81 PID 3352 wrote to memory of 4316 3352 cmd.exe 81 PID 3856 wrote to memory of 4536 3856 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 82 PID 3856 wrote to memory of 4536 3856 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 82 PID 3856 wrote to memory of 4536 3856 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 82 PID 3856 wrote to memory of 4536 3856 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 82 PID 3856 wrote to memory of 4536 3856 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 82 PID 3856 wrote to memory of 4536 3856 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 82 PID 3856 wrote to memory of 4536 3856 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 82 PID 3856 wrote to memory of 4536 3856 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe"C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe"C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe"C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe"C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4536
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:4316
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2576
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe.log
Filesize706B
MD5f8bcaf312de8591707436c1dcebba8e4
SHA1a1269828e5f644601622f4a7a611aec8f2eda0b2
SHA256f0f5a90777c70cdceea22bd66b33c1703a318acc45cb012d0b01585a1ac12b29
SHA5123a714f5950584abbc94a27bbd4623bfc5acb1135c8c9fca4d74e70c8481b71ace7dbc1dfbf101dd07c76a050acfb4852f31dd57fc7ae196382336c5edc9e6413
-
C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe
Filesize511KB
MD51733079217ac6b8f1699b91abfb5d578
SHA1b954840e40ea3a9036a2c0379aab8f06df3a1d45
SHA2568102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff
SHA51260e4d7115a5ea18dee219c267c2ddbec7c31912cf0bb9a5622d20311a211788783fad2ee5e457c07b2fbd81d2fdaff48e2156556a7dcb321832c080ba4a70cc1
-
C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe
Filesize511KB
MD51733079217ac6b8f1699b91abfb5d578
SHA1b954840e40ea3a9036a2c0379aab8f06df3a1d45
SHA2568102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff
SHA51260e4d7115a5ea18dee219c267c2ddbec7c31912cf0bb9a5622d20311a211788783fad2ee5e457c07b2fbd81d2fdaff48e2156556a7dcb321832c080ba4a70cc1
-
C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe
Filesize511KB
MD51733079217ac6b8f1699b91abfb5d578
SHA1b954840e40ea3a9036a2c0379aab8f06df3a1d45
SHA2568102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff
SHA51260e4d7115a5ea18dee219c267c2ddbec7c31912cf0bb9a5622d20311a211788783fad2ee5e457c07b2fbd81d2fdaff48e2156556a7dcb321832c080ba4a70cc1