Analysis
-
max time kernel
172s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
09/06/2022, 13:17
Static task
static1
Behavioral task
behavioral1
Sample
3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe
Resource
win10v2004-20220414-en
General
-
Target
3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe
-
Size
644KB
-
MD5
2d52f51831bb09c03ef6d4237df554f3
-
SHA1
2b96a3092e7a44b0af213adb78ce9d38ba8e4df4
-
SHA256
3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7
-
SHA512
84324a5bf5ce001ec71ff22111fd7aa8f29dd01163a6f5f0ad242149cb21a1d64a91a70b2de7a7c2d0dc974882088b95f8c66134208bc572200c0b1bea767790
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4364 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 396 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winregedit = "\\winlogomereg\\windowsreg.exe" 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winregedit = "C:\\Users\\Admin\\AppData\\Roaming\\winlogomereg\\windowsreg.exe" 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2360 set thread context of 216 2360 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 88 PID 4364 set thread context of 396 4364 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4172 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 396 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2360 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe Token: SeDebugPrivilege 216 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe Token: SeDebugPrivilege 4364 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe Token: SeDebugPrivilege 396 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe Token: 33 396 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe Token: SeIncBasePriorityPrivilege 396 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 396 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2360 wrote to memory of 216 2360 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 88 PID 2360 wrote to memory of 216 2360 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 88 PID 2360 wrote to memory of 216 2360 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 88 PID 2360 wrote to memory of 216 2360 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 88 PID 2360 wrote to memory of 216 2360 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 88 PID 2360 wrote to memory of 216 2360 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 88 PID 2360 wrote to memory of 216 2360 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 88 PID 2360 wrote to memory of 216 2360 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 88 PID 216 wrote to memory of 4364 216 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 91 PID 216 wrote to memory of 4364 216 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 91 PID 216 wrote to memory of 4364 216 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 91 PID 216 wrote to memory of 4228 216 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 92 PID 216 wrote to memory of 4228 216 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 92 PID 216 wrote to memory of 4228 216 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 92 PID 4228 wrote to memory of 4172 4228 cmd.exe 94 PID 4228 wrote to memory of 4172 4228 cmd.exe 94 PID 4228 wrote to memory of 4172 4228 cmd.exe 94 PID 4364 wrote to memory of 396 4364 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 95 PID 4364 wrote to memory of 396 4364 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 95 PID 4364 wrote to memory of 396 4364 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 95 PID 4364 wrote to memory of 396 4364 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 95 PID 4364 wrote to memory of 396 4364 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 95 PID 4364 wrote to memory of 396 4364 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 95 PID 4364 wrote to memory of 396 4364 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 95 PID 4364 wrote to memory of 396 4364 3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe"C:\Users\Admin\AppData\Local\Temp\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe"C:\Users\Admin\AppData\Local\Temp\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Users\Admin\AppData\Local\Temp\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe"C:\Users\Admin\AppData\Local\Temp\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Users\Admin\AppData\Local\Temp\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe"C:\Users\Admin\AppData\Local\Temp\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:396
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:4172
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1304
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
C:\Users\Admin\AppData\Local\Temp\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe
Filesize644KB
MD52d52f51831bb09c03ef6d4237df554f3
SHA12b96a3092e7a44b0af213adb78ce9d38ba8e4df4
SHA2563e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7
SHA51284324a5bf5ce001ec71ff22111fd7aa8f29dd01163a6f5f0ad242149cb21a1d64a91a70b2de7a7c2d0dc974882088b95f8c66134208bc572200c0b1bea767790
-
C:\Users\Admin\AppData\Local\Temp\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe
Filesize644KB
MD52d52f51831bb09c03ef6d4237df554f3
SHA12b96a3092e7a44b0af213adb78ce9d38ba8e4df4
SHA2563e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7
SHA51284324a5bf5ce001ec71ff22111fd7aa8f29dd01163a6f5f0ad242149cb21a1d64a91a70b2de7a7c2d0dc974882088b95f8c66134208bc572200c0b1bea767790
-
C:\Users\Admin\AppData\Local\Temp\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7\3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.exe
Filesize644KB
MD52d52f51831bb09c03ef6d4237df554f3
SHA12b96a3092e7a44b0af213adb78ce9d38ba8e4df4
SHA2563e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7
SHA51284324a5bf5ce001ec71ff22111fd7aa8f29dd01163a6f5f0ad242149cb21a1d64a91a70b2de7a7c2d0dc974882088b95f8c66134208bc572200c0b1bea767790