Analysis
-
max time kernel
141s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2022 23:09
Static task
static1
Behavioral task
behavioral1
Sample
596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe
Resource
win10v2004-20220812-en
General
-
Target
596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe
-
Size
15KB
-
MD5
0300ef04431f258e32061adcb5273650
-
SHA1
d1f4f0575ae2aa1c5136dd5016119b49c5570530
-
SHA256
596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098
-
SHA512
9557d9366884b07e22b47976992ece1ac39bc150ed33bee10c671e7634a179b434f46cf83119b18508bafe276eee1ff31874f7c63619a791798d639bce08e79c
-
SSDEEP
384:BQoM7+0mYtRE4IGaFJadCsU99qVTdwQK1a:BQoM7JSGaFyCH9qVTGQ+a
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 872 conlme.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run mshta.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\safety = "C:\\Program Files\\Common Files\\session\\conlme.exe" mshta.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\session 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe File created C:\Program Files (x86)\BOX.hta 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe File created C:\Program Files (x86)\Common Files\session\conlme.exe 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe File opened for modification C:\Program Files (x86)\Common Files\session\conlme.exe 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe File opened for modification C:\Program Files (x86)\Common Files\session conlme.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 2 IoCs
pid Process 2916 taskkill.exe 2636 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Search Page = "http://www.5885000.com" mshta.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\default_page_url = "http://www.5885000.com" mshta.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "http://www.5885000.com" mshta.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4416 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe Token: SeDebugPrivilege 2916 taskkill.exe Token: SeDebugPrivilege 2636 taskkill.exe Token: SeDebugPrivilege 872 conlme.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4416 wrote to memory of 1324 4416 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe 84 PID 4416 wrote to memory of 1324 4416 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe 84 PID 4416 wrote to memory of 1324 4416 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe 84 PID 4416 wrote to memory of 2600 4416 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe 85 PID 4416 wrote to memory of 2600 4416 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe 85 PID 4416 wrote to memory of 2600 4416 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe 85 PID 4416 wrote to memory of 4424 4416 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe 87 PID 4416 wrote to memory of 4424 4416 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe 87 PID 4416 wrote to memory of 4424 4416 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe 87 PID 2600 wrote to memory of 2636 2600 cmd.exe 90 PID 2600 wrote to memory of 2636 2600 cmd.exe 90 PID 2600 wrote to memory of 2636 2600 cmd.exe 90 PID 4424 wrote to memory of 2916 4424 cmd.exe 89 PID 4424 wrote to memory of 2916 4424 cmd.exe 89 PID 4424 wrote to memory of 2916 4424 cmd.exe 89 PID 4416 wrote to memory of 872 4416 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe 93 PID 4416 wrote to memory of 872 4416 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe 93 PID 4416 wrote to memory of 872 4416 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe 93 PID 4416 wrote to memory of 3140 4416 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe 94 PID 4416 wrote to memory of 3140 4416 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe 94 PID 4416 wrote to memory of 3140 4416 596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe"C:\Users\Admin\AppData\Local\Temp\596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Program Files (x86)\BOX.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Adds Run key to start application
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
PID:1324
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im cfmon.exe /f2⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im cfmon.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im conlme.exe /f2⤵
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im conlme.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
-
C:\Program Files (x86)\Common Files\session\conlme.exe"C:\Program Files (x86)\Common Files\session\conlme.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\596bfa7f9985e7c37a437ba7a58dde6e0258a83b1051fb66b09b3992563e3098.exe"2⤵PID:3140
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
797B
MD54917e06aa2ae915c3c7cbcbc7335565e
SHA1335e5663078a71daa3b3e3d3c5025896c190c7c9
SHA25640248859fbe8cc7bca288e2fef514952c6e4940f3425c0f2dc26ebac4069fab3
SHA512cd798141c8a8ab80a028fe92c65f8b539baeb2e44eca90795f87a855149ad3a6c6a59fd769024d448f8e3efc1499e7855661599bd2b992bd05dc4597f6014db6
-
Filesize
12.0MB
MD5744031e81013b7406b41b1e5f500daf1
SHA1a3abe786befa4f8fb40e94408a9afa09e12e11df
SHA2566e3634e23156893ea75490012ffd816c250e3213f7befbc04a232fd1c373d7a9
SHA512808a6c8ff95702e86238b2e1edd597e19180b61bf968d5a25bde451418a76e903edb8a4849a31c790f188c0c18784486eed6576122a481ee525078445ffb3390
-
Filesize
12.0MB
MD5744031e81013b7406b41b1e5f500daf1
SHA1a3abe786befa4f8fb40e94408a9afa09e12e11df
SHA2566e3634e23156893ea75490012ffd816c250e3213f7befbc04a232fd1c373d7a9
SHA512808a6c8ff95702e86238b2e1edd597e19180b61bf968d5a25bde451418a76e903edb8a4849a31c790f188c0c18784486eed6576122a481ee525078445ffb3390