Analysis
-
max time kernel
189s -
max time network
197s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25-06-2022 03:43
Static task
static1
Behavioral task
behavioral1
Sample
4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe
Resource
win7-20220414-en
General
-
Target
4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe
-
Size
1.8MB
-
MD5
cd55232383785ab644fe00e97b33de8c
-
SHA1
57936dbc491a89583662e6c380396553a93784e3
-
SHA256
4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c
-
SHA512
12889a3eb616e4916749496e45ac9cbaa82861b4c4421fe583550dc6d5eb035271805bc90962850c4c359e607eda273810a4b0042b904389acadbcda97ddfedc
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\win32.Lnk cscript.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2000 set thread context of 3140 2000 4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe 82 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly RegAsm.exe File created C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2000 4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe 2000 4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3140 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2000 4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe Token: SeDebugPrivilege 3140 RegAsm.exe Token: 33 3140 RegAsm.exe Token: SeIncBasePriorityPrivilege 3140 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3140 RegAsm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2000 wrote to memory of 3060 2000 4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe 81 PID 2000 wrote to memory of 3060 2000 4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe 81 PID 2000 wrote to memory of 3060 2000 4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe 81 PID 2000 wrote to memory of 3140 2000 4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe 82 PID 2000 wrote to memory of 3140 2000 4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe 82 PID 2000 wrote to memory of 3140 2000 4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe 82 PID 2000 wrote to memory of 3140 2000 4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe 82 PID 2000 wrote to memory of 3140 2000 4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe 82 PID 2000 wrote to memory of 3140 2000 4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe 82 PID 2000 wrote to memory of 3140 2000 4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe 82 PID 2000 wrote to memory of 3140 2000 4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe"C:\Users\Admin\AppData\Local\Temp\4c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\cscript.exe"C:\Windows\System32\cscript.exe" //B //Nologo C:\Users\Admin\win32.vbs2⤵
- Drops startup file
PID:3060
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3140
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4720
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5cd55232383785ab644fe00e97b33de8c
SHA157936dbc491a89583662e6c380396553a93784e3
SHA2564c95cd5e2a9dbaa6ae39fdf1cd92253efb5c1a4150a855b0adbd902c793e671c
SHA51212889a3eb616e4916749496e45ac9cbaa82861b4c4421fe583550dc6d5eb035271805bc90962850c4c359e607eda273810a4b0042b904389acadbcda97ddfedc
-
Filesize
301B
MD5bb19a425fe7febb5170c4c857ca7cdf7
SHA11cff91a568bd3945144bd58abeb5bb42ba6f58b4
SHA256710e665eb73240b8907ea09851e369e6343f95f51d57b6d522f714ed6d052f50
SHA5127e904897e9ac0257cb30cc6f1593bf61560e59501395a180ba6ca23f233f9d580d294dd55ab1cddfa477da5e8b1fa174f0f47e6a5dd28ef2b00dd67461f08abf