Analysis
-
max time kernel
156s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
03/06/2022, 22:50
Static task
static1
Behavioral task
behavioral1
Sample
11fef3ffa74a3151c5af1b7b8eaad7ae248521e15521a8e5b0ed386f2ace8d43.exe
Resource
win7-20220414-en
General
-
Target
11fef3ffa74a3151c5af1b7b8eaad7ae248521e15521a8e5b0ed386f2ace8d43.exe
-
Size
756KB
-
MD5
4df228d57f566b60975c6bb6135bfc44
-
SHA1
6c39efaafd4d52c473eaae7de32cbb976a5dcfe6
-
SHA256
11fef3ffa74a3151c5af1b7b8eaad7ae248521e15521a8e5b0ed386f2ace8d43
-
SHA512
b25c25d16e335e58c80d8794f70b64744bd6188730cc4b195aaa6e2113b4314253b91c8e39024cef0a4877f584b09dd57dee1cb56ce78b37a1492902645fd55d
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3748 app.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 11fef3ffa74a3151c5af1b7b8eaad7ae248521e15521a8e5b0ed386f2ace8d43.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.lnk app.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3748 set thread context of 3124 3748 app.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3124 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1240 11fef3ffa74a3151c5af1b7b8eaad7ae248521e15521a8e5b0ed386f2ace8d43.exe Token: SeDebugPrivilege 3748 app.exe Token: SeDebugPrivilege 3124 RegAsm.exe Token: 33 3124 RegAsm.exe Token: SeIncBasePriorityPrivilege 3124 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3124 RegAsm.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1240 wrote to memory of 4388 1240 11fef3ffa74a3151c5af1b7b8eaad7ae248521e15521a8e5b0ed386f2ace8d43.exe 90 PID 1240 wrote to memory of 4388 1240 11fef3ffa74a3151c5af1b7b8eaad7ae248521e15521a8e5b0ed386f2ace8d43.exe 90 PID 1240 wrote to memory of 4388 1240 11fef3ffa74a3151c5af1b7b8eaad7ae248521e15521a8e5b0ed386f2ace8d43.exe 90 PID 1240 wrote to memory of 4428 1240 11fef3ffa74a3151c5af1b7b8eaad7ae248521e15521a8e5b0ed386f2ace8d43.exe 92 PID 1240 wrote to memory of 4428 1240 11fef3ffa74a3151c5af1b7b8eaad7ae248521e15521a8e5b0ed386f2ace8d43.exe 92 PID 1240 wrote to memory of 4428 1240 11fef3ffa74a3151c5af1b7b8eaad7ae248521e15521a8e5b0ed386f2ace8d43.exe 92 PID 4428 wrote to memory of 3748 4428 cmd.exe 94 PID 4428 wrote to memory of 3748 4428 cmd.exe 94 PID 4428 wrote to memory of 3748 4428 cmd.exe 94 PID 3748 wrote to memory of 3124 3748 app.exe 95 PID 3748 wrote to memory of 3124 3748 app.exe 95 PID 3748 wrote to memory of 3124 3748 app.exe 95 PID 3748 wrote to memory of 3124 3748 app.exe 95 PID 3748 wrote to memory of 3124 3748 app.exe 95 PID 3748 wrote to memory of 3124 3748 app.exe 95 PID 3748 wrote to memory of 3124 3748 app.exe 95 PID 3748 wrote to memory of 3124 3748 app.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\11fef3ffa74a3151c5af1b7b8eaad7ae248521e15521a8e5b0ed386f2ace8d43.exe"C:\Users\Admin\AppData\Local\Temp\11fef3ffa74a3151c5af1b7b8eaad7ae248521e15521a8e5b0ed386f2ace8d43.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\11fef3ffa74a3151c5af1b7b8eaad7ae248521e15521a8e5b0ed386f2ace8d43.exe" "C:\Users\Admin\Documents\app.exe"2⤵PID:4388
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Documents\app.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Users\Admin\Documents\app.exe"C:\Users\Admin\Documents\app.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3124
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4936
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
756KB
MD54df228d57f566b60975c6bb6135bfc44
SHA16c39efaafd4d52c473eaae7de32cbb976a5dcfe6
SHA25611fef3ffa74a3151c5af1b7b8eaad7ae248521e15521a8e5b0ed386f2ace8d43
SHA512b25c25d16e335e58c80d8794f70b64744bd6188730cc4b195aaa6e2113b4314253b91c8e39024cef0a4877f584b09dd57dee1cb56ce78b37a1492902645fd55d
-
Filesize
756KB
MD54df228d57f566b60975c6bb6135bfc44
SHA16c39efaafd4d52c473eaae7de32cbb976a5dcfe6
SHA25611fef3ffa74a3151c5af1b7b8eaad7ae248521e15521a8e5b0ed386f2ace8d43
SHA512b25c25d16e335e58c80d8794f70b64744bd6188730cc4b195aaa6e2113b4314253b91c8e39024cef0a4877f584b09dd57dee1cb56ce78b37a1492902645fd55d