Analysis
-
max time kernel
208s -
max time network
206s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-05-2022 23:48
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exe
Resource
win10v2004-20220414-en
General
-
Target
SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exe
-
Size
512KB
-
MD5
bfa6a35755791e6046c304ac582770c7
-
SHA1
6f921e0412bc2506ef0c1b65f0f086da4a161ca5
-
SHA256
0a35b0e0112fc3ffb7fb29e2f7afa092ae3b5932ff8e79c7a9b5365ad5e08013
-
SHA512
fd7271fc40f5c1f25e8c30e05612042c2b200ac1635b079477d1b3cb3dd0a4c3270f425307933cce0b591ab2752a7d6450d15663ea62b3b8da991149ee7c8c75
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4 = "C:\\Users\\Admin\\AppData\\Roaming\\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4.exe" iexplore.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
iexplore.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts iexplore.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4 = "C:\\Users\\Admin\\AppData\\Roaming\\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4.exe" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4 = "C:\\Users\\Admin\\AppData\\Roaming\\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4.exe" iexplore.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4608 4136 WerFault.exe iexplore.exe 1068 4304 WerFault.exe iexplore.exe -
Suspicious use of SetThreadContext 9 IoCs
Processes:
SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exeMSBuild.exeiexplore.exedescription pid process target process PID 636 set thread context of 4176 636 SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exe MSBuild.exe PID 4176 set thread context of 2328 4176 MSBuild.exe iexplore.exe PID 2328 set thread context of 5032 2328 iexplore.exe iexplore.exe PID 2328 set thread context of 1352 2328 iexplore.exe iexplore.exe PID 2328 set thread context of 3368 2328 iexplore.exe iexplore.exe PID 2328 set thread context of 4136 2328 iexplore.exe iexplore.exe PID 2328 set thread context of 768 2328 iexplore.exe iexplore.exe PID 2328 set thread context of 4304 2328 iexplore.exe iexplore.exe PID 2328 set thread context of 1636 2328 iexplore.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
MSBuild.exepowershell.exeiexplore.exeiexplore.exepid process 4176 MSBuild.exe 4176 MSBuild.exe 4748 powershell.exe 4748 powershell.exe 4176 MSBuild.exe 4176 MSBuild.exe 5032 iexplore.exe 5032 iexplore.exe 3368 iexplore.exe 3368 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exeiexplore.exeiexplore.exedescription pid process Token: SeDebugPrivilege 4748 powershell.exe Token: SeDebugPrivilege 2328 iexplore.exe Token: SeDebugPrivilege 5032 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
MSBuild.exeiexplore.exepid process 4176 MSBuild.exe 2328 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exeMSBuild.exeiexplore.exedescription pid process target process PID 636 wrote to memory of 4748 636 SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exe powershell.exe PID 636 wrote to memory of 4748 636 SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exe powershell.exe PID 636 wrote to memory of 4748 636 SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exe powershell.exe PID 636 wrote to memory of 4176 636 SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exe MSBuild.exe PID 636 wrote to memory of 4176 636 SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exe MSBuild.exe PID 636 wrote to memory of 4176 636 SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exe MSBuild.exe PID 636 wrote to memory of 4176 636 SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exe MSBuild.exe PID 636 wrote to memory of 4176 636 SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exe MSBuild.exe PID 636 wrote to memory of 4176 636 SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exe MSBuild.exe PID 636 wrote to memory of 4176 636 SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exe MSBuild.exe PID 4176 wrote to memory of 2328 4176 MSBuild.exe iexplore.exe PID 4176 wrote to memory of 2328 4176 MSBuild.exe iexplore.exe PID 4176 wrote to memory of 2328 4176 MSBuild.exe iexplore.exe PID 4176 wrote to memory of 2328 4176 MSBuild.exe iexplore.exe PID 4176 wrote to memory of 2328 4176 MSBuild.exe iexplore.exe PID 4176 wrote to memory of 2328 4176 MSBuild.exe iexplore.exe PID 4176 wrote to memory of 2328 4176 MSBuild.exe iexplore.exe PID 4176 wrote to memory of 2328 4176 MSBuild.exe iexplore.exe PID 2328 wrote to memory of 4128 2328 iexplore.exe notepad.exe PID 2328 wrote to memory of 4128 2328 iexplore.exe notepad.exe PID 2328 wrote to memory of 4128 2328 iexplore.exe notepad.exe PID 2328 wrote to memory of 4128 2328 iexplore.exe notepad.exe PID 2328 wrote to memory of 5032 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 5032 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 5032 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 5032 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 5032 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 5032 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 5032 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 5032 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 1352 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 1352 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 1352 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 1352 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 1352 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 1352 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 1352 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 1352 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 1352 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 3368 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 3368 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 3368 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 3368 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 3368 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 3368 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 3368 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 3368 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 3368 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 4136 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 4136 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 4136 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 4136 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 4136 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 4136 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 4136 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 4136 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 768 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 768 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 768 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 768 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 768 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 768 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 768 2328 iexplore.exe iexplore.exe PID 2328 wrote to memory of 768 2328 iexplore.exe iexplore.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Ser.Lazy.948.25861.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\notepad.exenotepad.exe4⤵PID:4128
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\azgetzrak0.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\azgetzrak1.txt"4⤵
- Accesses Microsoft Outlook accounts
PID:1352
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\azgetzrak2.txt"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3368
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\azgetzrak3.txt"4⤵PID:4136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 845⤵
- Program crash
PID:4608
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\azgetzrak3.txt"4⤵PID:768
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\azgetzrak4.txt"4⤵PID:4304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4304 -s 845⤵
- Program crash
PID:1068
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe/stext "C:\Users\Admin\AppData\Roaming\H7M3F0W6-F4D2-O1S0-S0D7-Q1N2H5T660I4\azgetzrak4.txt"4⤵PID:1636
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4136 -ip 41361⤵PID:3568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4304 -ip 43041⤵PID:4312
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196