Analysis
-
max time kernel
299s -
max time network
346s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2022 08:06
Static task
static1
Behavioral task
behavioral1
Sample
b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe
Resource
win10v2004-20221111-en
General
-
Target
b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe
-
Size
817KB
-
MD5
4f43f0ce3a727545c8df3514ce82829a
-
SHA1
07692bbe910a3e7ec84eb3b910b0722494056075
-
SHA256
b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77
-
SHA512
6c1a24ef310afbec52bc8f8944c1bdf2d57990294a25a11112f078d0db665059db7c6a62c2f2a88bf252c69de03712972add99d3ef7d5bd2ccbee7e572c80b7e
-
SSDEEP
24576:ksb6ntfQ4QmXo4Z6CLNcOK+OqDXKoxqmZPwRs:Kqm45mNcOK+OqsmO2
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3160 temp.exe 2624 Crossdark.com.cn -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2624 set thread context of 1552 2624 Crossdark.com.cn 88 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\ Crossdark.com.cn temp.exe File opened for modification C:\Windows\ Crossdark.com.cn temp.exe File created C:\Windows\uninstal.bat temp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 36 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\TypeLib\ b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\ProgID\ b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\ProgID\ = "BDATuner.ChannelIDTuningSpace.1" b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\Programmable\ b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EF1E661F-884D-8124-C3B2-5FD6CD16FE20}\1.0\HELPDIR\ b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EF1E661F-884D-8124-C3B2-5FD6CD16FE20}\1.0 b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EF1E661F-884D-8124-C3B2-5FD6CD16FE20}\1.0\ = "AcroBrokerLib" b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EF1E661F-884D-8124-C3B2-5FD6CD16FE20}\1.0\0\win32 b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\Implemented Categories\ b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EF1E661F-884D-8124-C3B2-5FD6CD16FE20}\1.0\0\win32\ b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\VersionIndependentProgID b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\ProgID b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EF1E661F-884D-8124-C3B2-5FD6CD16FE20}\ b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EF1E661F-884D-8124-C3B2-5FD6CD16FE20}\1.0\ b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EF1E661F-884D-8124-C3B2-5FD6CD16FE20}\1.0\0\win32\ = "C:\\Program Files (x86)\\Adobe\\Acrobat Reader DC\\Reader\\AcroBroker.exe" b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EF1E661F-884D-8124-C3B2-5FD6CD16FE20}\1.0\FLAGS b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\ = "Egaza Object" b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\Implemented Categories b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\InprocServer32\ = "C:\\Windows\\SysWOW64\\msvidctl.dll" b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EF1E661F-884D-8124-C3B2-5FD6CD16FE20}\1.0\FLAGS\ b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\Programmable b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EF1E661F-884D-8124-C3B2-5FD6CD16FE20}\1.0\HELPDIR b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\Version\ b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\Version\ = "1.0" b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\VersionIndependentProgID\ = "BDATuner.ChannelIDTuningSpace" b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\InprocServer32 b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\TypeLib\ = "{EF1E661F-884D-8124-C3B2-5FD6CD16FE20}" b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\Version b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EF1E661F-884D-8124-C3B2-5FD6CD16FE20}\1.0\0 b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EF1E661F-884D-8124-C3B2-5FD6CD16FE20}\1.0\0\ b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EF1E661F-884D-8124-C3B2-5FD6CD16FE20}\1.0\FLAGS\ = "0" b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\TypeLib b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\VersionIndependentProgID\ b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B} b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4517DCEE-468E-4AC9-75AC-01656F7DFE1B}\InprocServer32\ b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EF1E661F-884D-8124-C3B2-5FD6CD16FE20} b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3160 temp.exe Token: SeDebugPrivilege 2624 Crossdark.com.cn -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4176 wrote to memory of 3160 4176 b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe 82 PID 4176 wrote to memory of 3160 4176 b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe 82 PID 4176 wrote to memory of 3160 4176 b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe 82 PID 4176 wrote to memory of 3768 4176 b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe 83 PID 4176 wrote to memory of 3768 4176 b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe 83 PID 4176 wrote to memory of 3768 4176 b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe 83 PID 3768 wrote to memory of 4208 3768 cmd.exe 86 PID 3768 wrote to memory of 4208 3768 cmd.exe 86 PID 3768 wrote to memory of 4208 3768 cmd.exe 86 PID 2624 wrote to memory of 1552 2624 Crossdark.com.cn 88 PID 2624 wrote to memory of 1552 2624 Crossdark.com.cn 88 PID 2624 wrote to memory of 1552 2624 Crossdark.com.cn 88 PID 2624 wrote to memory of 1552 2624 Crossdark.com.cn 88 PID 2624 wrote to memory of 1552 2624 Crossdark.com.cn 88 PID 3160 wrote to memory of 1524 3160 temp.exe 91 PID 3160 wrote to memory of 1524 3160 temp.exe 91 PID 3160 wrote to memory of 1524 3160 temp.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe"C:\Users\Admin\AppData\Local\Temp\b512ff9ce20b6c35ae7a9a12301ebe2bce0e9a8a047cab25ab53049802e80c77.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵PID:1524
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\qqqqq.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\B512FF~1.EXE3⤵PID:4208
-
-
-
C:\Windows\ Crossdark.com.cn"C:\Windows\ Crossdark.com.cn"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\WINDOWS\SysWOW64\svchost.exeC:\WINDOWS\system32\svchost.exe2⤵PID:1552
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
302KB
MD55be76407901b4af76cd71ceccc4d9947
SHA1a12240179c0f09d62f21f4a9db1d63b8e11a311c
SHA256c6dc1122d7bec3c64f72305265ede0b25a14e0b2456c27f9b9d44e66ab18dba2
SHA5128507f550cce21a17f79664d387329257a1da19d4084098407484e1bf549314b01821770c9d92f909a99a4a35d7a6588a1a380a160f2f75db28871fd9fd26c137
-
Filesize
302KB
MD55be76407901b4af76cd71ceccc4d9947
SHA1a12240179c0f09d62f21f4a9db1d63b8e11a311c
SHA256c6dc1122d7bec3c64f72305265ede0b25a14e0b2456c27f9b9d44e66ab18dba2
SHA5128507f550cce21a17f79664d387329257a1da19d4084098407484e1bf549314b01821770c9d92f909a99a4a35d7a6588a1a380a160f2f75db28871fd9fd26c137
-
Filesize
302KB
MD55be76407901b4af76cd71ceccc4d9947
SHA1a12240179c0f09d62f21f4a9db1d63b8e11a311c
SHA256c6dc1122d7bec3c64f72305265ede0b25a14e0b2456c27f9b9d44e66ab18dba2
SHA5128507f550cce21a17f79664d387329257a1da19d4084098407484e1bf549314b01821770c9d92f909a99a4a35d7a6588a1a380a160f2f75db28871fd9fd26c137
-
Filesize
302KB
MD55be76407901b4af76cd71ceccc4d9947
SHA1a12240179c0f09d62f21f4a9db1d63b8e11a311c
SHA256c6dc1122d7bec3c64f72305265ede0b25a14e0b2456c27f9b9d44e66ab18dba2
SHA5128507f550cce21a17f79664d387329257a1da19d4084098407484e1bf549314b01821770c9d92f909a99a4a35d7a6588a1a380a160f2f75db28871fd9fd26c137
-
Filesize
134B
MD5d844dfb0f997e4d32cdb6dafa4d7717a
SHA1eaa7b33e52129f946e1aca0ce3cf45a7ce36b5ec
SHA2560f38f96239893411209b61471bb7c2412a8637ce0e5cbf9cc3c23e14ee44759a
SHA512fdeeeda586bf1d748ab962bd579ab3ef69a59ab9306bd3b29663dd496bba31e0a20b62e6076c08bfef44ad821e9dd69e88a29a56d427cbba532947cf91947be5
-
Filesize
106B
MD5dcd5ea48e806d232369ea13c6c7e8c74
SHA12051bf7c094100bc20b369a00159d21d1f25eebe
SHA256d089e90dd3d39950e08f7196d16bb08d5227a8c9b9f04d7bdacac0cecf7520b9
SHA512b8be8834defe64c2409a2b622b20a1b6f05646b2d990a07f56e80dc611b21556a47f55075f93f34f9415573a8a3a2bc07231c0c4c1496fa186a7be08b1fc2006