Analysis
-
max time kernel
152s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25-06-2022 17:56
Static task
static1
Behavioral task
behavioral1
Sample
391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe
Resource
win7-20220414-en
General
-
Target
391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe
-
Size
1.5MB
-
MD5
b56c15d84914a2f6531fa7644f0843a4
-
SHA1
a293b6868a0b82621e94be1266d09c49f1ff7e0b
-
SHA256
391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7
-
SHA512
0a97f8db4c61312def019c51605f330c027df1a100c09e16c668e5a3bc4bca82dfbf080e6509a284bebcdb1a6cfc20c7bd7315eb44a66af90bc7028c6f9137b7
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1580 iqjsjzvckmye.exe 2072 iqjsjzvckmye.exe 1872 iqjsjzvckmye.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0008000000022ecc-142.dat autoit_exe behavioral2/files/0x0008000000022ecc-143.dat autoit_exe behavioral2/files/0x0008000000022ecc-144.dat autoit_exe behavioral2/files/0x0008000000022ecc-145.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4264 set thread context of 4608 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 81 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly RegAsm.exe File created C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4980 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4608 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4608 RegAsm.exe Token: 33 4608 RegAsm.exe Token: SeIncBasePriorityPrivilege 4608 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4608 RegAsm.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4264 wrote to memory of 4608 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 81 PID 4264 wrote to memory of 4608 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 81 PID 4264 wrote to memory of 4608 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 81 PID 4264 wrote to memory of 4608 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 81 PID 4264 wrote to memory of 4608 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 81 PID 4264 wrote to memory of 4980 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 82 PID 4264 wrote to memory of 4980 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 82 PID 4264 wrote to memory of 4980 4264 391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe"C:\Users\Admin\AppData\Local\Temp\391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4608
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn 6874746268786F7677796467 /tr "C:\Users\Admin\AppData\Local\Temp\hznmfkfyjpbc\iqjsjzvckmye.exe" /sc minute /mo 1 /F2⤵
- Creates scheduled task(s)
PID:4980
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3416
-
C:\Users\Admin\AppData\Local\Temp\hznmfkfyjpbc\iqjsjzvckmye.exeC:\Users\Admin\AppData\Local\Temp\hznmfkfyjpbc\iqjsjzvckmye.exe1⤵
- Executes dropped EXE
PID:1580
-
C:\Users\Admin\AppData\Local\Temp\hznmfkfyjpbc\iqjsjzvckmye.exeC:\Users\Admin\AppData\Local\Temp\hznmfkfyjpbc\iqjsjzvckmye.exe1⤵
- Executes dropped EXE
PID:2072
-
C:\Users\Admin\AppData\Local\Temp\hznmfkfyjpbc\iqjsjzvckmye.exeC:\Users\Admin\AppData\Local\Temp\hznmfkfyjpbc\iqjsjzvckmye.exe1⤵
- Executes dropped EXE
PID:1872
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5b56c15d84914a2f6531fa7644f0843a4
SHA1a293b6868a0b82621e94be1266d09c49f1ff7e0b
SHA256391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7
SHA5120a97f8db4c61312def019c51605f330c027df1a100c09e16c668e5a3bc4bca82dfbf080e6509a284bebcdb1a6cfc20c7bd7315eb44a66af90bc7028c6f9137b7
-
Filesize
1.5MB
MD5b56c15d84914a2f6531fa7644f0843a4
SHA1a293b6868a0b82621e94be1266d09c49f1ff7e0b
SHA256391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7
SHA5120a97f8db4c61312def019c51605f330c027df1a100c09e16c668e5a3bc4bca82dfbf080e6509a284bebcdb1a6cfc20c7bd7315eb44a66af90bc7028c6f9137b7
-
Filesize
1.5MB
MD5b56c15d84914a2f6531fa7644f0843a4
SHA1a293b6868a0b82621e94be1266d09c49f1ff7e0b
SHA256391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7
SHA5120a97f8db4c61312def019c51605f330c027df1a100c09e16c668e5a3bc4bca82dfbf080e6509a284bebcdb1a6cfc20c7bd7315eb44a66af90bc7028c6f9137b7
-
Filesize
1.5MB
MD5b56c15d84914a2f6531fa7644f0843a4
SHA1a293b6868a0b82621e94be1266d09c49f1ff7e0b
SHA256391239c70724940871a1257de67bdd596f62457a0059395198dda22f6da542a7
SHA5120a97f8db4c61312def019c51605f330c027df1a100c09e16c668e5a3bc4bca82dfbf080e6509a284bebcdb1a6cfc20c7bd7315eb44a66af90bc7028c6f9137b7