Analysis
-
max time kernel
132s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
15-04-2022 05:42
Static task
static1
Behavioral task
behavioral1
Sample
422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579.exe
Resource
win10v2004-20220414-en
General
-
Target
422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579.exe
-
Size
395KB
-
MD5
21ca840d524b862b43421ce8119ca7a8
-
SHA1
da7271cd8618d4edb72fa704c82e8b7e53c2e9a8
-
SHA256
422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579
-
SHA512
4fcb8916e825193eb38983357dfd7f2b8c979d918257dc4dfc7e7a8f5330274eb4ef747766650affd564b65b3e39c8e876c43ec6a542cfbf47452cb490ccb9ac
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\b62ed3ea95696e036e03\\AutoReg.exe\"" AutoReg.exe -
Executes dropped EXE 2 IoCs
pid Process 760 AutoReg.exe 832 AutoReg.exe -
Loads dropped DLL 2 IoCs
pid Process 3840 422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579.exe 760 AutoReg.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: AutoReg.exe File opened (read-only) \??\F: AutoReg.exe File opened (read-only) \??\G: AutoReg.exe File opened (read-only) \??\I: AutoReg.exe File opened (read-only) \??\O: AutoReg.exe File opened (read-only) \??\Q: AutoReg.exe File opened (read-only) \??\T: AutoReg.exe File opened (read-only) \??\U: AutoReg.exe File opened (read-only) \??\W: AutoReg.exe File opened (read-only) \??\X: AutoReg.exe File opened (read-only) \??\Z: AutoReg.exe File opened (read-only) \??\A: AutoReg.exe File opened (read-only) \??\P: AutoReg.exe File opened (read-only) \??\B: AutoReg.exe File opened (read-only) \??\R: AutoReg.exe File opened (read-only) \??\Y: AutoReg.exe File opened (read-only) \??\H: AutoReg.exe File opened (read-only) \??\J: AutoReg.exe File opened (read-only) \??\K: AutoReg.exe File opened (read-only) \??\L: AutoReg.exe File opened (read-only) \??\M: AutoReg.exe File opened (read-only) \??\N: AutoReg.exe File opened (read-only) \??\S: AutoReg.exe File opened (read-only) \??\V: AutoReg.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3840 set thread context of 524 3840 422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579.exe 81 PID 760 set thread context of 832 760 AutoReg.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1268 400 WerFault.exe 84 -
NSIS installer 6 IoCs
resource yara_rule behavioral2/files/0x00060000000231b5-133.dat nsis_installer_1 behavioral2/files/0x00060000000231b5-133.dat nsis_installer_2 behavioral2/files/0x00060000000231b5-134.dat nsis_installer_1 behavioral2/files/0x00060000000231b5-134.dat nsis_installer_2 behavioral2/files/0x00060000000231b5-138.dat nsis_installer_1 behavioral2/files/0x00060000000231b5-138.dat nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1428 powershell.exe 1428 powershell.exe 832 AutoReg.exe 832 AutoReg.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 3840 422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579.exe 760 AutoReg.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1428 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3840 wrote to memory of 524 3840 422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579.exe 81 PID 3840 wrote to memory of 524 3840 422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579.exe 81 PID 3840 wrote to memory of 524 3840 422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579.exe 81 PID 3840 wrote to memory of 524 3840 422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579.exe 81 PID 524 wrote to memory of 760 524 422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579.exe 82 PID 524 wrote to memory of 760 524 422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579.exe 82 PID 524 wrote to memory of 760 524 422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579.exe 82 PID 760 wrote to memory of 832 760 AutoReg.exe 83 PID 760 wrote to memory of 832 760 AutoReg.exe 83 PID 760 wrote to memory of 832 760 AutoReg.exe 83 PID 760 wrote to memory of 832 760 AutoReg.exe 83 PID 832 wrote to memory of 400 832 AutoReg.exe 84 PID 832 wrote to memory of 400 832 AutoReg.exe 84 PID 832 wrote to memory of 400 832 AutoReg.exe 84 PID 832 wrote to memory of 400 832 AutoReg.exe 84 PID 832 wrote to memory of 400 832 AutoReg.exe 84 PID 832 wrote to memory of 400 832 AutoReg.exe 84 PID 832 wrote to memory of 400 832 AutoReg.exe 84 PID 832 wrote to memory of 400 832 AutoReg.exe 84 PID 832 wrote to memory of 400 832 AutoReg.exe 84 PID 832 wrote to memory of 400 832 AutoReg.exe 84 PID 832 wrote to memory of 1428 832 AutoReg.exe 88 PID 832 wrote to memory of 1428 832 AutoReg.exe 88 PID 832 wrote to memory of 1428 832 AutoReg.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579.exe"C:\Users\Admin\AppData\Local\Temp\422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Users\Admin\AppData\Local\Temp\422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579.exe"C:\Users\Admin\AppData\Local\Temp\422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:524 -
C:\ProgramData\b62ed3ea95696e036e03\AutoReg.exeC:\ProgramData\b62ed3ea95696e036e03\AutoReg.exe "C:\Users\Admin\AppData\Local\Temp\422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579.exe" ensgJJ3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:760 -
C:\ProgramData\b62ed3ea95696e036e03\AutoReg.exeC:\ProgramData\b62ed3ea95696e036e03\AutoReg.exe "C:\Users\Admin\AppData\Local\Temp\422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579.exe" ensgJJ4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\secinit.exeC:\ProgramData\b62ed3ea95696e036e03\AutoReg.exe5⤵PID:400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 400 -s 4526⤵
- Program crash
PID:1268
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\b62ed3ea95696e036e03}"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 400 -ip 4001⤵PID:1300
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
395KB
MD521ca840d524b862b43421ce8119ca7a8
SHA1da7271cd8618d4edb72fa704c82e8b7e53c2e9a8
SHA256422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579
SHA5124fcb8916e825193eb38983357dfd7f2b8c979d918257dc4dfc7e7a8f5330274eb4ef747766650affd564b65b3e39c8e876c43ec6a542cfbf47452cb490ccb9ac
-
Filesize
395KB
MD521ca840d524b862b43421ce8119ca7a8
SHA1da7271cd8618d4edb72fa704c82e8b7e53c2e9a8
SHA256422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579
SHA5124fcb8916e825193eb38983357dfd7f2b8c979d918257dc4dfc7e7a8f5330274eb4ef747766650affd564b65b3e39c8e876c43ec6a542cfbf47452cb490ccb9ac
-
Filesize
395KB
MD521ca840d524b862b43421ce8119ca7a8
SHA1da7271cd8618d4edb72fa704c82e8b7e53c2e9a8
SHA256422c8805c090ca0e7bf7b53ee5c0a2d66c2e1d38ab54797d7c46ce72cf0d5579
SHA5124fcb8916e825193eb38983357dfd7f2b8c979d918257dc4dfc7e7a8f5330274eb4ef747766650affd564b65b3e39c8e876c43ec6a542cfbf47452cb490ccb9ac
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c
-
Filesize
11KB
MD5fccff8cb7a1067e23fd2e2b63971a8e1
SHA130e2a9e137c1223a78a0f7b0bf96a1c361976d91
SHA2566fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e
SHA512f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c
-
Filesize
247KB
MD5fe99bfe4249b2fc154b1c2bb0de4f558
SHA18e1dc813f9f76f315af49f47a288cac79fac1542
SHA2560d119d6836ba5b2e2f3c925b7929a4c397f3a5cc5aa6ecdd74f712a639226e6f
SHA512ffc8c6e3526371015c65a297e24cce9e391443e29d7ffda8eedfd63271a858f44ea6fa233346403d0a7887f376ea19d7a97bafc63f112feaa9406060f5b3c4d8