Analysis
-
max time kernel
187s -
max time network
191s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2022 01:17
Static task
static1
Behavioral task
behavioral1
Sample
5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe
Resource
win10v2004-20220721-en
General
-
Target
5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe
-
Size
854KB
-
MD5
7fe3d321806c1604e3e3908538bc8aa6
-
SHA1
571b55a5a0b478fd635b64bb12b20b64611fb2e3
-
SHA256
5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75
-
SHA512
7ad253c5851b689d564808ab39ea5de4919de0721040c3aad7355012e72184c934ec0aa1ac77f10f3fb03277b0f9c2f363cf026932b12798cbb5d017598086b8
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1220 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1808 set thread context of 3536 1808 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2472 PING.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1808 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe Token: SeDebugPrivilege 3536 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe Token: SeDebugPrivilege 1220 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1808 wrote to memory of 3536 1808 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 85 PID 1808 wrote to memory of 3536 1808 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 85 PID 1808 wrote to memory of 3536 1808 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 85 PID 1808 wrote to memory of 3536 1808 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 85 PID 1808 wrote to memory of 3536 1808 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 85 PID 1808 wrote to memory of 3536 1808 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 85 PID 1808 wrote to memory of 3536 1808 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 85 PID 1808 wrote to memory of 3536 1808 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 85 PID 3536 wrote to memory of 1220 3536 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 93 PID 3536 wrote to memory of 1220 3536 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 93 PID 3536 wrote to memory of 1220 3536 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 93 PID 3536 wrote to memory of 3084 3536 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 94 PID 3536 wrote to memory of 3084 3536 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 94 PID 3536 wrote to memory of 3084 3536 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 94 PID 3084 wrote to memory of 2472 3084 cmd.exe 96 PID 3084 wrote to memory of 2472 3084 cmd.exe 96 PID 3084 wrote to memory of 2472 3084 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe"C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe"C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe"C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:2472
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe.log
Filesize614B
MD53d2a3a481b7b5c27d792fa53189326e8
SHA12cbfd0dc21266826b3a07f19793fb0ee52115243
SHA25612391de09526c63e91ad7657387cfe3db9c1ce254fc664cfded3a060455a7d8d
SHA5123161ac3ade3cdb8c5d7310e587afe6b637b444e9918dea927170cf198eb4e2683059c1291e4690b5caa12ba25725888cf508b41effd814bb9ba21b559b31cf9a
-
C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe
Filesize854KB
MD57fe3d321806c1604e3e3908538bc8aa6
SHA1571b55a5a0b478fd635b64bb12b20b64611fb2e3
SHA2565b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75
SHA5127ad253c5851b689d564808ab39ea5de4919de0721040c3aad7355012e72184c934ec0aa1ac77f10f3fb03277b0f9c2f363cf026932b12798cbb5d017598086b8
-
C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe
Filesize854KB
MD57fe3d321806c1604e3e3908538bc8aa6
SHA1571b55a5a0b478fd635b64bb12b20b64611fb2e3
SHA2565b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75
SHA5127ad253c5851b689d564808ab39ea5de4919de0721040c3aad7355012e72184c934ec0aa1ac77f10f3fb03277b0f9c2f363cf026932b12798cbb5d017598086b8