Analysis
-
max time kernel
179s -
max time network
193s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2022 05:57
Static task
static1
Behavioral task
behavioral1
Sample
56121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5.exe
Resource
win7-20220715-en
General
-
Target
56121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5.exe
-
Size
876KB
-
MD5
e8d370efafcac15b844a40e52c9a8ac7
-
SHA1
f4f0b4c4a08a381375b35f2935e133bbd782fc81
-
SHA256
56121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5
-
SHA512
4f8615895fceeb1bec0ee73ef03f8c071b899319832b03a2c0862fa5f14af8426dc639df447eb90276c87b87e3538eef85bd7a620450efaaa54aa5b910aed915
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3660 SenseCncProxy.exe 1744 SenseCncProxy.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation 56121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5.exe Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation SenseCncProxy.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SenseCncProxy.lnk SenseCncProxy.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3660 set thread context of 1744 3660 SenseCncProxy.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\56121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\SenseCncProxy.exe\:Zone.Identifier:$DATA cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\SenseCncProxy.exe:Zone.Identifier cmd.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1856 56121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5.exe Token: SeDebugPrivilege 3660 SenseCncProxy.exe Token: SeDebugPrivilege 1744 SenseCncProxy.exe Token: 33 1744 SenseCncProxy.exe Token: SeIncBasePriorityPrivilege 1744 SenseCncProxy.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1744 SenseCncProxy.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1856 wrote to memory of 4728 1856 56121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5.exe 82 PID 1856 wrote to memory of 4728 1856 56121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5.exe 82 PID 1856 wrote to memory of 4728 1856 56121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5.exe 82 PID 1856 wrote to memory of 5048 1856 56121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5.exe 84 PID 1856 wrote to memory of 5048 1856 56121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5.exe 84 PID 1856 wrote to memory of 5048 1856 56121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5.exe 84 PID 1856 wrote to memory of 1636 1856 56121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5.exe 88 PID 1856 wrote to memory of 1636 1856 56121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5.exe 88 PID 1856 wrote to memory of 1636 1856 56121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5.exe 88 PID 1636 wrote to memory of 3660 1636 cmd.exe 90 PID 1636 wrote to memory of 3660 1636 cmd.exe 90 PID 1636 wrote to memory of 3660 1636 cmd.exe 90 PID 3660 wrote to memory of 3988 3660 SenseCncProxy.exe 91 PID 3660 wrote to memory of 3988 3660 SenseCncProxy.exe 91 PID 3660 wrote to memory of 3988 3660 SenseCncProxy.exe 91 PID 3660 wrote to memory of 1744 3660 SenseCncProxy.exe 93 PID 3660 wrote to memory of 1744 3660 SenseCncProxy.exe 93 PID 3660 wrote to memory of 1744 3660 SenseCncProxy.exe 93 PID 3660 wrote to memory of 1744 3660 SenseCncProxy.exe 93 PID 3660 wrote to memory of 1744 3660 SenseCncProxy.exe 93 PID 3660 wrote to memory of 1744 3660 SenseCncProxy.exe 93 PID 3660 wrote to memory of 1744 3660 SenseCncProxy.exe 93 PID 3660 wrote to memory of 1744 3660 SenseCncProxy.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\56121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5.exe"C:\Users\Admin\AppData\Local\Temp\56121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\56121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:4728
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\56121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5.exe" "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\SenseCncProxy.exe"2⤵
- NTFS ADS
PID:5048
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\SenseCncProxy.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\SenseCncProxy.exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\SenseCncProxy.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\SenseCncProxy.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:3988
-
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\SenseCncProxy.exeC:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\SenseCncProxy.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1744
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2452
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54ca34961847356ea4a1490412e825e0b
SHA1e2a87a6402e4e3293d43761e867574f077ec0541
SHA256a19d8265ebeafa9fbffa1429f4a3e0ef9b6e14c58e9500011db1e530cd1e475b
SHA51274564cdeed8fb0783094f6ea3681cd26b341367719c3b385e99cf7dc70e908e1619d978813a8a328b9a68b293fa0115bcc1341d5c3b56d0e2353ab82aa7294ab
-
Filesize
876KB
MD5e8d370efafcac15b844a40e52c9a8ac7
SHA1f4f0b4c4a08a381375b35f2935e133bbd782fc81
SHA25656121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5
SHA5124f8615895fceeb1bec0ee73ef03f8c071b899319832b03a2c0862fa5f14af8426dc639df447eb90276c87b87e3538eef85bd7a620450efaaa54aa5b910aed915
-
Filesize
876KB
MD5e8d370efafcac15b844a40e52c9a8ac7
SHA1f4f0b4c4a08a381375b35f2935e133bbd782fc81
SHA25656121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5
SHA5124f8615895fceeb1bec0ee73ef03f8c071b899319832b03a2c0862fa5f14af8426dc639df447eb90276c87b87e3538eef85bd7a620450efaaa54aa5b910aed915
-
Filesize
876KB
MD5e8d370efafcac15b844a40e52c9a8ac7
SHA1f4f0b4c4a08a381375b35f2935e133bbd782fc81
SHA25656121363ac7e8ea6eef9d3a2354a300c7406513dd7544d40d1ca8236eadf75f5
SHA5124f8615895fceeb1bec0ee73ef03f8c071b899319832b03a2c0862fa5f14af8426dc639df447eb90276c87b87e3538eef85bd7a620450efaaa54aa5b910aed915