Analysis
-
max time kernel
181s -
max time network
203s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2022 14:39
Static task
static1
Behavioral task
behavioral1
Sample
cd0a5e0ec69730ae9803612e6cfac10a206b6fee9b12ef43587daf32e1c45bb9.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
cd0a5e0ec69730ae9803612e6cfac10a206b6fee9b12ef43587daf32e1c45bb9.exe
Resource
win10v2004-20220812-en
General
-
Target
cd0a5e0ec69730ae9803612e6cfac10a206b6fee9b12ef43587daf32e1c45bb9.exe
-
Size
949KB
-
MD5
245fd6ed4e4d66931e35d0749caecc65
-
SHA1
3e31e48577311654b9781fa05224e9bf2d1282c6
-
SHA256
cd0a5e0ec69730ae9803612e6cfac10a206b6fee9b12ef43587daf32e1c45bb9
-
SHA512
cb8062035fef2cdc6fe405dca6a69529232c5958ad256df91110193763e30103d506487897dcf6feffcec9dea3d71d0b84dfce3a5d33392a0085d5ebaa9f7f95
-
SSDEEP
12288:fWgMJ8ucq6fqWgMJ8ucq6fInGmX4eAi3GAhcyAZJ6NBvC27ofszzAK2ZBN/pigg5:pqmyqmITIePGHyYItkIABfNxiggUS
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1976 keygen.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation cd0a5e0ec69730ae9803612e6cfac10a206b6fee9b12ef43587daf32e1c45bb9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1468 cd0a5e0ec69730ae9803612e6cfac10a206b6fee9b12ef43587daf32e1c45bb9.exe Token: 33 224 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 224 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1468 wrote to memory of 1976 1468 cd0a5e0ec69730ae9803612e6cfac10a206b6fee9b12ef43587daf32e1c45bb9.exe 80 PID 1468 wrote to memory of 1976 1468 cd0a5e0ec69730ae9803612e6cfac10a206b6fee9b12ef43587daf32e1c45bb9.exe 80 PID 1468 wrote to memory of 1976 1468 cd0a5e0ec69730ae9803612e6cfac10a206b6fee9b12ef43587daf32e1c45bb9.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd0a5e0ec69730ae9803612e6cfac10a206b6fee9b12ef43587daf32e1c45bb9.exe"C:\Users\Admin\AppData\Local\Temp\cd0a5e0ec69730ae9803612e6cfac10a206b6fee9b12ef43587daf32e1c45bb9.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\keygen.exe"C:\Users\Admin\AppData\Local\Temp\keygen.exe" /default parameters2⤵
- Executes dropped EXE
PID:1976
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3d0 0x4601⤵
- Suspicious use of AdjustPrivilegeToken
PID:224
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
120KB
MD592f0dd5bf7fdef6abc6111be1b850d3f
SHA1d25a3802c69b827d7f96d059c95adc9e77b76136
SHA256ef7c3597c6ca4ad9eda6c4555a0f4e4ef5ad87684d8c6c46623939a8133f25d7
SHA51203b13309415f4569d42a790768c88bd0f7c05f767da7393ed6f8c0c8c242cd2bb33bb659ca42052e6c7fc87ddf9c076747c7a49733660418d357adae9d50f4dc
-
Filesize
120KB
MD592f0dd5bf7fdef6abc6111be1b850d3f
SHA1d25a3802c69b827d7f96d059c95adc9e77b76136
SHA256ef7c3597c6ca4ad9eda6c4555a0f4e4ef5ad87684d8c6c46623939a8133f25d7
SHA51203b13309415f4569d42a790768c88bd0f7c05f767da7393ed6f8c0c8c242cd2bb33bb659ca42052e6c7fc87ddf9c076747c7a49733660418d357adae9d50f4dc