Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 04:00
Static task
static1
Behavioral task
behavioral1
Sample
596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe
Resource
win7-20220718-en
General
-
Target
596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe
-
Size
594KB
-
MD5
4c93df0ef1fcaf26c639961510d78c4d
-
SHA1
8f4b9653a7dbf31e4a5f820765033c6fb3db5533
-
SHA256
596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258
-
SHA512
2819d97b838f66a18a17615b6c66a110cf9329cbfa9b2dc2dbec3bcd4c57f2e0204090f4eff9f4416fff1eaa9d454d221a6da28de8ff7348c00bfda33b11dd38
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3468 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 2296 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe File opened for modification C:\Windows\assembly\Desktop.ini 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3800 set thread context of 1880 3800 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 78 PID 3468 set thread context of 2296 3468 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 83 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe File created C:\Windows\assembly\Desktop.ini 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe File opened for modification C:\Windows\assembly\Desktop.ini 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2104 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2296 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1880 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe Token: SeDebugPrivilege 2296 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe Token: 33 2296 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe Token: SeIncBasePriorityPrivilege 2296 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2296 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3800 wrote to memory of 1880 3800 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 78 PID 3800 wrote to memory of 1880 3800 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 78 PID 3800 wrote to memory of 1880 3800 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 78 PID 3800 wrote to memory of 1880 3800 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 78 PID 3800 wrote to memory of 1880 3800 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 78 PID 3800 wrote to memory of 1880 3800 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 78 PID 3800 wrote to memory of 1880 3800 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 78 PID 3800 wrote to memory of 1880 3800 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 78 PID 1880 wrote to memory of 3468 1880 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 79 PID 1880 wrote to memory of 3468 1880 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 79 PID 1880 wrote to memory of 3468 1880 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 79 PID 1880 wrote to memory of 2800 1880 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 80 PID 1880 wrote to memory of 2800 1880 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 80 PID 1880 wrote to memory of 2800 1880 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 80 PID 2800 wrote to memory of 2104 2800 cmd.exe 82 PID 2800 wrote to memory of 2104 2800 cmd.exe 82 PID 2800 wrote to memory of 2104 2800 cmd.exe 82 PID 3468 wrote to memory of 2296 3468 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 83 PID 3468 wrote to memory of 2296 3468 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 83 PID 3468 wrote to memory of 2296 3468 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 83 PID 3468 wrote to memory of 2296 3468 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 83 PID 3468 wrote to memory of 2296 3468 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 83 PID 3468 wrote to memory of 2296 3468 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 83 PID 3468 wrote to memory of 2296 3468 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 83 PID 3468 wrote to memory of 2296 3468 596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe"C:\Users\Admin\AppData\Local\Temp\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Users\Admin\AppData\Local\Temp\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe"C:\Users\Admin\AppData\Local\Temp\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\AppData\Local\Temp\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe"C:\Users\Admin\AppData\Local\Temp\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Users\Admin\AppData\Local\Temp\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe"C:\Users\Admin\AppData\Local\Temp\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe"4⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2296
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:2104
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3760
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe.log
Filesize20B
MD5b3ac9d09e3a47d5fd00c37e075a70ecb
SHA1ad14e6d0e07b00bd10d77a06d68841b20675680b
SHA2567a23c6e7ccd8811ecdf038d3a89d5c7d68ed37324bae2d4954125d9128fa9432
SHA51209b609ee1061205aa45b3c954efc6c1a03c8fd6b3011ff88cf2c060e19b1d7fd51ee0cb9d02a39310125f3a66aa0146261bdee3d804f472034df711bc942e316
-
C:\Users\Admin\AppData\Local\Temp\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe
Filesize594KB
MD54c93df0ef1fcaf26c639961510d78c4d
SHA18f4b9653a7dbf31e4a5f820765033c6fb3db5533
SHA256596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258
SHA5122819d97b838f66a18a17615b6c66a110cf9329cbfa9b2dc2dbec3bcd4c57f2e0204090f4eff9f4416fff1eaa9d454d221a6da28de8ff7348c00bfda33b11dd38
-
C:\Users\Admin\AppData\Local\Temp\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe
Filesize594KB
MD54c93df0ef1fcaf26c639961510d78c4d
SHA18f4b9653a7dbf31e4a5f820765033c6fb3db5533
SHA256596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258
SHA5122819d97b838f66a18a17615b6c66a110cf9329cbfa9b2dc2dbec3bcd4c57f2e0204090f4eff9f4416fff1eaa9d454d221a6da28de8ff7348c00bfda33b11dd38
-
C:\Users\Admin\AppData\Local\Temp\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258\596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258.exe
Filesize594KB
MD54c93df0ef1fcaf26c639961510d78c4d
SHA18f4b9653a7dbf31e4a5f820765033c6fb3db5533
SHA256596acfda4e2a8f802ace9bdf11c6d9ea472f3aef4ada1e5c4a4bc74f543fb258
SHA5122819d97b838f66a18a17615b6c66a110cf9329cbfa9b2dc2dbec3bcd4c57f2e0204090f4eff9f4416fff1eaa9d454d221a6da28de8ff7348c00bfda33b11dd38