Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
08-07-2022 01:48
Static task
static1
Behavioral task
behavioral1
Sample
42aa8ecf0677adfb5dcdbcb7a19485dcbe7a2c2749fc5dda541d2157cdd2be3a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
42aa8ecf0677adfb5dcdbcb7a19485dcbe7a2c2749fc5dda541d2157cdd2be3a.exe
Resource
win10v2004-20220414-en
General
-
Target
42aa8ecf0677adfb5dcdbcb7a19485dcbe7a2c2749fc5dda541d2157cdd2be3a.exe
-
Size
805KB
-
MD5
8b683771c162d0f751ec0eed59ab8471
-
SHA1
749e230bfaaab4e79aeab3ba5ca8e6cdc7bde183
-
SHA256
42aa8ecf0677adfb5dcdbcb7a19485dcbe7a2c2749fc5dda541d2157cdd2be3a
-
SHA512
bec4cf42857a7a217ec4f4e4cc99905eb9e69a560f6945869fa421b5cfcb7b4b4442385ff3ab758bced5db53f5472d1984a8e23a85cc28e54c8d8cdcfdfe78d2
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4980 llswni.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 42aa8ecf0677adfb5dcdbcb7a19485dcbe7a2c2749fc5dda541d2157cdd2be3a.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\llswni.exe 42aa8ecf0677adfb5dcdbcb7a19485dcbe7a2c2749fc5dda541d2157cdd2be3a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\llswni.exe 42aa8ecf0677adfb5dcdbcb7a19485dcbe7a2c2749fc5dda541d2157cdd2be3a.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\llswni.exe -boot" llswni.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini InstallUtil.exe File opened for modification C:\Windows\assembly\Desktop.ini InstallUtil.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4980 set thread context of 4488 4980 llswni.exe 93 -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new llswni.exe File opened for modification C:\Windows\assembly InstallUtil.exe File created C:\Windows\assembly\Desktop.ini InstallUtil.exe File opened for modification C:\Windows\assembly\Desktop.ini InstallUtil.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new 42aa8ecf0677adfb5dcdbcb7a19485dcbe7a2c2749fc5dda541d2157cdd2be3a.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new 42aa8ecf0677adfb5dcdbcb7a19485dcbe7a2c2749fc5dda541d2157cdd2be3a.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new llswni.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2184 42aa8ecf0677adfb5dcdbcb7a19485dcbe7a2c2749fc5dda541d2157cdd2be3a.exe Token: SeDebugPrivilege 4980 llswni.exe Token: SeDebugPrivilege 4488 InstallUtil.exe Token: 33 4488 InstallUtil.exe Token: SeIncBasePriorityPrivilege 4488 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4488 InstallUtil.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2184 wrote to memory of 1004 2184 42aa8ecf0677adfb5dcdbcb7a19485dcbe7a2c2749fc5dda541d2157cdd2be3a.exe 89 PID 2184 wrote to memory of 1004 2184 42aa8ecf0677adfb5dcdbcb7a19485dcbe7a2c2749fc5dda541d2157cdd2be3a.exe 89 PID 2184 wrote to memory of 1004 2184 42aa8ecf0677adfb5dcdbcb7a19485dcbe7a2c2749fc5dda541d2157cdd2be3a.exe 89 PID 4696 wrote to memory of 4980 4696 explorer.exe 91 PID 4696 wrote to memory of 4980 4696 explorer.exe 91 PID 4696 wrote to memory of 4980 4696 explorer.exe 91 PID 4980 wrote to memory of 4488 4980 llswni.exe 93 PID 4980 wrote to memory of 4488 4980 llswni.exe 93 PID 4980 wrote to memory of 4488 4980 llswni.exe 93 PID 4980 wrote to memory of 4488 4980 llswni.exe 93 PID 4980 wrote to memory of 4488 4980 llswni.exe 93 PID 4980 wrote to memory of 4488 4980 llswni.exe 93 PID 4980 wrote to memory of 4488 4980 llswni.exe 93 PID 4980 wrote to memory of 4488 4980 llswni.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\42aa8ecf0677adfb5dcdbcb7a19485dcbe7a2c2749fc5dda541d2157cdd2be3a.exe"C:\Users\Admin\AppData\Local\Temp\42aa8ecf0677adfb5dcdbcb7a19485dcbe7a2c2749fc5dda541d2157cdd2be3a.exe"1⤵
- Checks computer location settings
- Drops startup file
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c select, C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\llswni.exe2⤵PID:1004
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\llswni.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\llswni.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4488
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2124
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
805KB
MD58b683771c162d0f751ec0eed59ab8471
SHA1749e230bfaaab4e79aeab3ba5ca8e6cdc7bde183
SHA25642aa8ecf0677adfb5dcdbcb7a19485dcbe7a2c2749fc5dda541d2157cdd2be3a
SHA512bec4cf42857a7a217ec4f4e4cc99905eb9e69a560f6945869fa421b5cfcb7b4b4442385ff3ab758bced5db53f5472d1984a8e23a85cc28e54c8d8cdcfdfe78d2
-
Filesize
805KB
MD58b683771c162d0f751ec0eed59ab8471
SHA1749e230bfaaab4e79aeab3ba5ca8e6cdc7bde183
SHA25642aa8ecf0677adfb5dcdbcb7a19485dcbe7a2c2749fc5dda541d2157cdd2be3a
SHA512bec4cf42857a7a217ec4f4e4cc99905eb9e69a560f6945869fa421b5cfcb7b4b4442385ff3ab758bced5db53f5472d1984a8e23a85cc28e54c8d8cdcfdfe78d2
-
Filesize
514B
MD57036eb16911c2cec76f7edfbe4c59d67
SHA1ed3aa528de2da2e8844c028d38d17624f4da917f
SHA2565653cfc26cb99bbf9b0ee8ef4ab6ec18da9f5a2492e257cf0ae6215ecd7e3593
SHA512fe969ac05997ca9d1697fa02bbf5022ce7a41a6a8ce4f0b440f9bf8287162095d405f21df1941173858cd0591de97504ec6de312a941ec5106714bbf28fb782e
-
Filesize
514B
MD57036eb16911c2cec76f7edfbe4c59d67
SHA1ed3aa528de2da2e8844c028d38d17624f4da917f
SHA2565653cfc26cb99bbf9b0ee8ef4ab6ec18da9f5a2492e257cf0ae6215ecd7e3593
SHA512fe969ac05997ca9d1697fa02bbf5022ce7a41a6a8ce4f0b440f9bf8287162095d405f21df1941173858cd0591de97504ec6de312a941ec5106714bbf28fb782e