Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
09/06/2022, 13:17
Static task
static1
Behavioral task
behavioral1
Sample
ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe
Resource
win10v2004-20220414-en
General
-
Target
ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe
-
Size
1.2MB
-
MD5
30ecfee4ae0ae72cf645c716bef840a0
-
SHA1
2ac702c17d67671850b01d126c5dd9f47c5ac886
-
SHA256
ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60
-
SHA512
8c85bbe9f1ea93a4f666612aeee466870083d733ac09ab593f966b51aff954332f995aab71807f35ae841dde678a68ec417dc5675d09a2a671979f9864bd19df
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1696 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 1604 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winstar = "C:\\Users\\Admin\\AppData\\Roaming\\windowdefen\\winlogil.exe" ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winstar = "\\windowdefen\\winlogil.exe" ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3804 set thread context of 2036 3804 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 78 PID 1696 set thread context of 1604 1696 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3180 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1604 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3804 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe Token: SeDebugPrivilege 2036 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe Token: SeDebugPrivilege 1696 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe Token: SeDebugPrivilege 1604 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe Token: 33 1604 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe Token: SeIncBasePriorityPrivilege 1604 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1604 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3804 wrote to memory of 2036 3804 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 78 PID 3804 wrote to memory of 2036 3804 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 78 PID 3804 wrote to memory of 2036 3804 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 78 PID 3804 wrote to memory of 2036 3804 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 78 PID 3804 wrote to memory of 2036 3804 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 78 PID 3804 wrote to memory of 2036 3804 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 78 PID 3804 wrote to memory of 2036 3804 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 78 PID 3804 wrote to memory of 2036 3804 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 78 PID 2036 wrote to memory of 1696 2036 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 79 PID 2036 wrote to memory of 1696 2036 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 79 PID 2036 wrote to memory of 1696 2036 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 79 PID 2036 wrote to memory of 1624 2036 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 80 PID 2036 wrote to memory of 1624 2036 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 80 PID 2036 wrote to memory of 1624 2036 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 80 PID 1624 wrote to memory of 3180 1624 cmd.exe 82 PID 1624 wrote to memory of 3180 1624 cmd.exe 82 PID 1624 wrote to memory of 3180 1624 cmd.exe 82 PID 1696 wrote to memory of 1604 1696 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 83 PID 1696 wrote to memory of 1604 1696 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 83 PID 1696 wrote to memory of 1604 1696 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 83 PID 1696 wrote to memory of 1604 1696 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 83 PID 1696 wrote to memory of 1604 1696 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 83 PID 1696 wrote to memory of 1604 1696 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 83 PID 1696 wrote to memory of 1604 1696 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 83 PID 1696 wrote to memory of 1604 1696 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe"C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe"C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe"C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe"C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1604
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:3180
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1448
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe.log
Filesize1KB
MD54ae433026ba02aba51bdb1cd5285679c
SHA124ee6f3bb34942de62617ba7b732f540f4a7952f
SHA2567637b235e35fedfcd3e9c4de5e02531fbebb74e620ff6dc19fd130e195a2cf6b
SHA5120339d9534d1063b066937159f4a6d4f2e1d4e326ab9d6f143276c41ffcea8edc0dbbf6dc1ec55d8bd77d180db79fbf431d3c40b3e658169023ed0e50325fad8b
-
C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe
Filesize1.2MB
MD530ecfee4ae0ae72cf645c716bef840a0
SHA12ac702c17d67671850b01d126c5dd9f47c5ac886
SHA256ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60
SHA5128c85bbe9f1ea93a4f666612aeee466870083d733ac09ab593f966b51aff954332f995aab71807f35ae841dde678a68ec417dc5675d09a2a671979f9864bd19df
-
C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe
Filesize1.2MB
MD530ecfee4ae0ae72cf645c716bef840a0
SHA12ac702c17d67671850b01d126c5dd9f47c5ac886
SHA256ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60
SHA5128c85bbe9f1ea93a4f666612aeee466870083d733ac09ab593f966b51aff954332f995aab71807f35ae841dde678a68ec417dc5675d09a2a671979f9864bd19df
-
C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe
Filesize1.2MB
MD530ecfee4ae0ae72cf645c716bef840a0
SHA12ac702c17d67671850b01d126c5dd9f47c5ac886
SHA256ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60
SHA5128c85bbe9f1ea93a4f666612aeee466870083d733ac09ab593f966b51aff954332f995aab71807f35ae841dde678a68ec417dc5675d09a2a671979f9864bd19df