Analysis
-
max time kernel
164s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
09/06/2022, 13:17
Static task
static1
Behavioral task
behavioral1
Sample
399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe
Resource
win10v2004-20220414-en
General
-
Target
399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe
-
Size
880KB
-
MD5
e2f9aabb2e7969efd71694e749093c8b
-
SHA1
c3cad4660ccb5a47ee36f73edbd52458cbb0fe08
-
SHA256
399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc
-
SHA512
3267ee395d16b12bb7f734d328e26bebd39e74420478fd38994b99cacdca8734251450f15d535f52075ce71d493df261cd8bc864a0246df6fca63623f0436d0e
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4832 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 3308 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winstartedwind = "C:\\Users\\Admin\\AppData\\Roaming\\defenderwwin\\winlogims.exe" 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4848 set thread context of 4100 4848 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 82 PID 4832 set thread context of 3308 4832 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2616 PING.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4848 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe Token: SeDebugPrivilege 4100 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe Token: SeDebugPrivilege 4832 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe Token: SeDebugPrivilege 3308 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe Token: 33 3308 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe Token: SeIncBasePriorityPrivilege 3308 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3308 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4848 wrote to memory of 4100 4848 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 82 PID 4848 wrote to memory of 4100 4848 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 82 PID 4848 wrote to memory of 4100 4848 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 82 PID 4848 wrote to memory of 4100 4848 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 82 PID 4848 wrote to memory of 4100 4848 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 82 PID 4848 wrote to memory of 4100 4848 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 82 PID 4848 wrote to memory of 4100 4848 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 82 PID 4848 wrote to memory of 4100 4848 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 82 PID 4100 wrote to memory of 4832 4100 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 86 PID 4100 wrote to memory of 4832 4100 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 86 PID 4100 wrote to memory of 4832 4100 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 86 PID 4100 wrote to memory of 2620 4100 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 87 PID 4100 wrote to memory of 2620 4100 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 87 PID 4100 wrote to memory of 2620 4100 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 87 PID 2620 wrote to memory of 2616 2620 cmd.exe 89 PID 2620 wrote to memory of 2616 2620 cmd.exe 89 PID 2620 wrote to memory of 2616 2620 cmd.exe 89 PID 4832 wrote to memory of 3308 4832 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 90 PID 4832 wrote to memory of 3308 4832 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 90 PID 4832 wrote to memory of 3308 4832 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 90 PID 4832 wrote to memory of 3308 4832 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 90 PID 4832 wrote to memory of 3308 4832 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 90 PID 4832 wrote to memory of 3308 4832 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 90 PID 4832 wrote to memory of 3308 4832 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 90 PID 4832 wrote to memory of 3308 4832 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe"C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe"C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe"C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe"C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3308
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:2616
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:544
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe.log
Filesize1KB
MD54ae433026ba02aba51bdb1cd5285679c
SHA124ee6f3bb34942de62617ba7b732f540f4a7952f
SHA2567637b235e35fedfcd3e9c4de5e02531fbebb74e620ff6dc19fd130e195a2cf6b
SHA5120339d9534d1063b066937159f4a6d4f2e1d4e326ab9d6f143276c41ffcea8edc0dbbf6dc1ec55d8bd77d180db79fbf431d3c40b3e658169023ed0e50325fad8b
-
C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe
Filesize880KB
MD5e2f9aabb2e7969efd71694e749093c8b
SHA1c3cad4660ccb5a47ee36f73edbd52458cbb0fe08
SHA256399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc
SHA5123267ee395d16b12bb7f734d328e26bebd39e74420478fd38994b99cacdca8734251450f15d535f52075ce71d493df261cd8bc864a0246df6fca63623f0436d0e
-
C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe
Filesize880KB
MD5e2f9aabb2e7969efd71694e749093c8b
SHA1c3cad4660ccb5a47ee36f73edbd52458cbb0fe08
SHA256399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc
SHA5123267ee395d16b12bb7f734d328e26bebd39e74420478fd38994b99cacdca8734251450f15d535f52075ce71d493df261cd8bc864a0246df6fca63623f0436d0e
-
C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe
Filesize880KB
MD5e2f9aabb2e7969efd71694e749093c8b
SHA1c3cad4660ccb5a47ee36f73edbd52458cbb0fe08
SHA256399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc
SHA5123267ee395d16b12bb7f734d328e26bebd39e74420478fd38994b99cacdca8734251450f15d535f52075ce71d493df261cd8bc864a0246df6fca63623f0436d0e