Analysis
-
max time kernel
155s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2022 23:09
Static task
static1
Behavioral task
behavioral1
Sample
ac4c0143df9c70a4ad5333666a10ad936406c812c6ce97bc37e8670586dc5d79.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ac4c0143df9c70a4ad5333666a10ad936406c812c6ce97bc37e8670586dc5d79.exe
Resource
win10v2004-20220901-en
General
-
Target
ac4c0143df9c70a4ad5333666a10ad936406c812c6ce97bc37e8670586dc5d79.exe
-
Size
138KB
-
MD5
0a8bb10d2073dd4354b8744daf4ffe0e
-
SHA1
e81c37cb09e9f0e8c86e52ec6d7cd94f9ccfc4fe
-
SHA256
ac4c0143df9c70a4ad5333666a10ad936406c812c6ce97bc37e8670586dc5d79
-
SHA512
c6a73249a1f0be8dc6dc2aa588a670124664506bd5a44c1409a59cdc7f473f87eaae0feceab76fec0e6c6b8d5b1a898f8adae31b0ff7c14827a0229b91311b07
-
SSDEEP
3072:tF7EhNjU+Hf5AlG59WDgnmDrEnOhkR6Rv/sGw9Cg0F3jxsTuGyqb8CMlsGdJ7VwS:tF7EhN4+HhAlG59WDgnmDThkR6Rv/sGs
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4492 coldm.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 3968 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation ac4c0143df9c70a4ad5333666a10ad936406c812c6ce97bc37e8670586dc5d79.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6012162498ee0aea543154e784b47404.exe coldm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\6012162498ee0aea543154e784b47404.exe coldm.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6012162498ee0aea543154e784b47404 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\coldm.exe\" .." coldm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\6012162498ee0aea543154e784b47404 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\coldm.exe\" .." coldm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe 4492 coldm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4492 coldm.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 796 wrote to memory of 4492 796 ac4c0143df9c70a4ad5333666a10ad936406c812c6ce97bc37e8670586dc5d79.exe 82 PID 796 wrote to memory of 4492 796 ac4c0143df9c70a4ad5333666a10ad936406c812c6ce97bc37e8670586dc5d79.exe 82 PID 796 wrote to memory of 4492 796 ac4c0143df9c70a4ad5333666a10ad936406c812c6ce97bc37e8670586dc5d79.exe 82 PID 4492 wrote to memory of 3968 4492 coldm.exe 83 PID 4492 wrote to memory of 3968 4492 coldm.exe 83 PID 4492 wrote to memory of 3968 4492 coldm.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac4c0143df9c70a4ad5333666a10ad936406c812c6ce97bc37e8670586dc5d79.exe"C:\Users\Admin\AppData\Local\Temp\ac4c0143df9c70a4ad5333666a10ad936406c812c6ce97bc37e8670586dc5d79.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Users\Admin\AppData\Local\Temp\coldm.exe"C:\Users\Admin\AppData\Local\Temp\coldm.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\coldm.exe" "coldm.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:3968
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
138KB
MD50a8bb10d2073dd4354b8744daf4ffe0e
SHA1e81c37cb09e9f0e8c86e52ec6d7cd94f9ccfc4fe
SHA256ac4c0143df9c70a4ad5333666a10ad936406c812c6ce97bc37e8670586dc5d79
SHA512c6a73249a1f0be8dc6dc2aa588a670124664506bd5a44c1409a59cdc7f473f87eaae0feceab76fec0e6c6b8d5b1a898f8adae31b0ff7c14827a0229b91311b07
-
Filesize
138KB
MD50a8bb10d2073dd4354b8744daf4ffe0e
SHA1e81c37cb09e9f0e8c86e52ec6d7cd94f9ccfc4fe
SHA256ac4c0143df9c70a4ad5333666a10ad936406c812c6ce97bc37e8670586dc5d79
SHA512c6a73249a1f0be8dc6dc2aa588a670124664506bd5a44c1409a59cdc7f473f87eaae0feceab76fec0e6c6b8d5b1a898f8adae31b0ff7c14827a0229b91311b07