Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
01-07-2022 05:23
Static task
static1
Behavioral task
behavioral1
Sample
8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe
Resource
win10v2004-20220414-en
General
-
Target
8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe
-
Size
655KB
-
MD5
2ab8e07333108029f754bdc92030b073
-
SHA1
a7dd4f9d53a10b3caa0b7b5ef7cf005060c14f00
-
SHA256
8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405
-
SHA512
a2709774fc4b8d307bcff51d4dc382c03e189d8568f2d5737583e2370597c7404f11f2e4f34c7289b6521acb32d0391cd82008ea3137e8f02864045afa49e265
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2208 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 2096 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 4364 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\windowlogo = "C:\\Users\\Admin\\AppData\\Roaming\\defender\\winstartedlog.exe" 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\windowlogo = "\\defender\\winstartedlog.exe" 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5072 set thread context of 2208 5072 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 87 PID 2096 set thread context of 4364 2096 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe:Zone.Identifier cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 444 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4364 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 5072 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe Token: SeDebugPrivilege 2208 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe Token: SeDebugPrivilege 2096 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe Token: SeDebugPrivilege 4364 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe Token: 33 4364 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe Token: SeIncBasePriorityPrivilege 4364 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4364 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 5072 wrote to memory of 1460 5072 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 81 PID 5072 wrote to memory of 1460 5072 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 81 PID 5072 wrote to memory of 1460 5072 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 81 PID 5072 wrote to memory of 2584 5072 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 83 PID 5072 wrote to memory of 2584 5072 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 83 PID 5072 wrote to memory of 2584 5072 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 83 PID 5072 wrote to memory of 2208 5072 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 87 PID 5072 wrote to memory of 2208 5072 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 87 PID 5072 wrote to memory of 2208 5072 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 87 PID 5072 wrote to memory of 2208 5072 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 87 PID 5072 wrote to memory of 2208 5072 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 87 PID 5072 wrote to memory of 2208 5072 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 87 PID 5072 wrote to memory of 2208 5072 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 87 PID 5072 wrote to memory of 2208 5072 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 87 PID 2208 wrote to memory of 2096 2208 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 88 PID 2208 wrote to memory of 2096 2208 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 88 PID 2208 wrote to memory of 2096 2208 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 88 PID 2208 wrote to memory of 1280 2208 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 90 PID 2208 wrote to memory of 1280 2208 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 90 PID 2208 wrote to memory of 1280 2208 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 90 PID 1280 wrote to memory of 444 1280 cmd.exe 91 PID 1280 wrote to memory of 444 1280 cmd.exe 91 PID 1280 wrote to memory of 444 1280 cmd.exe 91 PID 2096 wrote to memory of 4628 2096 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 92 PID 2096 wrote to memory of 4628 2096 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 92 PID 2096 wrote to memory of 4628 2096 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 92 PID 2096 wrote to memory of 3440 2096 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 94 PID 2096 wrote to memory of 3440 2096 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 94 PID 2096 wrote to memory of 3440 2096 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 94 PID 2096 wrote to memory of 4364 2096 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 96 PID 2096 wrote to memory of 4364 2096 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 96 PID 2096 wrote to memory of 4364 2096 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 96 PID 2096 wrote to memory of 4364 2096 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 96 PID 2096 wrote to memory of 4364 2096 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 96 PID 2096 wrote to memory of 4364 2096 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 96 PID 2096 wrote to memory of 4364 2096 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 96 PID 2096 wrote to memory of 4364 2096 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe"C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:1460
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:2584
-
-
C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe"C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe"C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:4628
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:3440
-
-
C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe"C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4364
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:444
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2124
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe.log
Filesize990B
MD5d3ceeb3009fe8a9dabf4b591a387e78f
SHA15c070a1f505a22432879fc12cad7c583ea7d4c39
SHA25612bff9a577e6e37fdc689a18e5f3a13c96f534946727cd61a1fb3316b1ff7b4f
SHA512889461da5e9103033d5f26e7886ad2a7261e38b9a4d648173332225ba095b4d827684889b31eca4d65ea0bd963780982187c6afa5638b63ae63329d614d4bca3
-
C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe
Filesize655KB
MD52ab8e07333108029f754bdc92030b073
SHA1a7dd4f9d53a10b3caa0b7b5ef7cf005060c14f00
SHA2568645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405
SHA512a2709774fc4b8d307bcff51d4dc382c03e189d8568f2d5737583e2370597c7404f11f2e4f34c7289b6521acb32d0391cd82008ea3137e8f02864045afa49e265
-
C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe
Filesize655KB
MD52ab8e07333108029f754bdc92030b073
SHA1a7dd4f9d53a10b3caa0b7b5ef7cf005060c14f00
SHA2568645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405
SHA512a2709774fc4b8d307bcff51d4dc382c03e189d8568f2d5737583e2370597c7404f11f2e4f34c7289b6521acb32d0391cd82008ea3137e8f02864045afa49e265
-
C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe
Filesize655KB
MD52ab8e07333108029f754bdc92030b073
SHA1a7dd4f9d53a10b3caa0b7b5ef7cf005060c14f00
SHA2568645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405
SHA512a2709774fc4b8d307bcff51d4dc382c03e189d8568f2d5737583e2370597c7404f11f2e4f34c7289b6521acb32d0391cd82008ea3137e8f02864045afa49e265
-
C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe
Filesize655KB
MD52ab8e07333108029f754bdc92030b073
SHA1a7dd4f9d53a10b3caa0b7b5ef7cf005060c14f00
SHA2568645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405
SHA512a2709774fc4b8d307bcff51d4dc382c03e189d8568f2d5737583e2370597c7404f11f2e4f34c7289b6521acb32d0391cd82008ea3137e8f02864045afa49e265