Analysis
-
max time kernel
152s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
04/06/2022, 18:36
Static task
static1
Behavioral task
behavioral1
Sample
0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe
Resource
win10v2004-20220414-en
General
-
Target
0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe
-
Size
887KB
-
MD5
5254548426fabd56ac93ac853a416d42
-
SHA1
9bef9b9c3ae82c8ab195e6ac025b9af3f10ef338
-
SHA256
0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349
-
SHA512
f8f5301ce64a1c29fc46c606fe0137ffe00a358069eb3f52f8361079ea18cec0301d9c472dabce117f702e74a17cbd63321c111094e063a2d2e3cec092af13f1
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4568 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Instalapp = "C:\\Users\\Admin\\AppData\\Roaming\\Temp\\instalapp.exe" 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3932 set thread context of 3812 3932 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 81 PID 4568 set thread context of 4420 4568 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4584 PING.EXE -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3932 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe Token: SeDebugPrivilege 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe Token: SeDebugPrivilege 4568 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe Token: SeDebugPrivilege 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe Token: 33 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe Token: SeIncBasePriorityPrivilege 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4420 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3932 wrote to memory of 3812 3932 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 81 PID 3932 wrote to memory of 3812 3932 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 81 PID 3932 wrote to memory of 3812 3932 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 81 PID 3932 wrote to memory of 3812 3932 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 81 PID 3932 wrote to memory of 3812 3932 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 81 PID 3932 wrote to memory of 3812 3932 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 81 PID 3932 wrote to memory of 3812 3932 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 81 PID 3932 wrote to memory of 3812 3932 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 81 PID 3812 wrote to memory of 4568 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 82 PID 3812 wrote to memory of 4568 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 82 PID 3812 wrote to memory of 4568 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 82 PID 3812 wrote to memory of 4376 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 83 PID 3812 wrote to memory of 4376 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 83 PID 3812 wrote to memory of 4376 3812 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 83 PID 4376 wrote to memory of 4584 4376 cmd.exe 85 PID 4376 wrote to memory of 4584 4376 cmd.exe 85 PID 4376 wrote to memory of 4584 4376 cmd.exe 85 PID 4568 wrote to memory of 4420 4568 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 86 PID 4568 wrote to memory of 4420 4568 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 86 PID 4568 wrote to memory of 4420 4568 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 86 PID 4568 wrote to memory of 4420 4568 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 86 PID 4568 wrote to memory of 4420 4568 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 86 PID 4568 wrote to memory of 4420 4568 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 86 PID 4568 wrote to memory of 4420 4568 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 86 PID 4568 wrote to memory of 4420 4568 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe"C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe"C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe"C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe"C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4420
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:4584
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2220
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe.log
Filesize1KB
MD511eacbaf9bddbe05b02b6dc4cd9872ea
SHA16e57b21f23521bb174ff36b6e5c8d14924914e9e
SHA25608e026372f53d74354b848cb6ef85b59a0612d67dd993fb77def1fa5355391f1
SHA51299c057a53a0d69b093e359104dda834967e4132f76192e80e79512f465e6fca41325865eec92bca0f11ff4f00c98c185d2d183e56edee964377ea9d4a234961c
-
C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe
Filesize887KB
MD55254548426fabd56ac93ac853a416d42
SHA19bef9b9c3ae82c8ab195e6ac025b9af3f10ef338
SHA2560e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349
SHA512f8f5301ce64a1c29fc46c606fe0137ffe00a358069eb3f52f8361079ea18cec0301d9c472dabce117f702e74a17cbd63321c111094e063a2d2e3cec092af13f1
-
C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe
Filesize887KB
MD55254548426fabd56ac93ac853a416d42
SHA19bef9b9c3ae82c8ab195e6ac025b9af3f10ef338
SHA2560e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349
SHA512f8f5301ce64a1c29fc46c606fe0137ffe00a358069eb3f52f8361079ea18cec0301d9c472dabce117f702e74a17cbd63321c111094e063a2d2e3cec092af13f1
-
C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe
Filesize887KB
MD55254548426fabd56ac93ac853a416d42
SHA19bef9b9c3ae82c8ab195e6ac025b9af3f10ef338
SHA2560e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349
SHA512f8f5301ce64a1c29fc46c606fe0137ffe00a358069eb3f52f8361079ea18cec0301d9c472dabce117f702e74a17cbd63321c111094e063a2d2e3cec092af13f1