Analysis
-
max time kernel
154s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2022 10:04
Static task
static1
Behavioral task
behavioral1
Sample
e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe
Resource
win10v2004-20220721-en
General
-
Target
e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe
-
Size
321KB
-
MD5
51d4abb644c21851e870ce4e3d29ede5
-
SHA1
5192d3120c663d57290ff14e359be2ad9b9bb1d2
-
SHA256
e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea
-
SHA512
95034cc27ab6728a873e412e05236da4245166d4082363e77c22a8d326fc1dfd5fea12b83f5a054519b567acc8866332f7e1330b9f7651d14d62c8280c07c5a1
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchosl = "\\svchosl\\svchosl.exe" e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe Set value (str) \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchosl = "C:\\Users\\Admin\\AppData\\Roaming\\svchosl\\svchosl.exe" e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe File opened for modification C:\Windows\assembly\Desktop.ini e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe File created C:\Windows\assembly\Desktop.ini e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe File opened for modification C:\Windows\assembly\Desktop.ini e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4708 PING.EXE -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe Token: SeDebugPrivilege 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe Token: 33 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe Token: SeIncBasePriorityPrivilege 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 116 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4344 wrote to memory of 116 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 83 PID 4344 wrote to memory of 116 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 83 PID 4344 wrote to memory of 116 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 83 PID 4344 wrote to memory of 3552 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 84 PID 4344 wrote to memory of 3552 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 84 PID 4344 wrote to memory of 3552 4344 e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe 84 PID 3552 wrote to memory of 4708 3552 cmd.exe 86 PID 3552 wrote to memory of 4708 3552 cmd.exe 86 PID 3552 wrote to memory of 4708 3552 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe"C:\Users\Admin\AppData\Local\Temp\e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Users\Admin\AppData\Local\Temp\e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea\e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe"C:\Users\Admin\AppData\Local\Temp\e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea\e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:116
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:4708
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1640
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea\e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe
Filesize321KB
MD551d4abb644c21851e870ce4e3d29ede5
SHA15192d3120c663d57290ff14e359be2ad9b9bb1d2
SHA256e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea
SHA51295034cc27ab6728a873e412e05236da4245166d4082363e77c22a8d326fc1dfd5fea12b83f5a054519b567acc8866332f7e1330b9f7651d14d62c8280c07c5a1
-
C:\Users\Admin\AppData\Local\Temp\e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea\e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea.exe
Filesize321KB
MD551d4abb644c21851e870ce4e3d29ede5
SHA15192d3120c663d57290ff14e359be2ad9b9bb1d2
SHA256e402d0853c9930ee98e96314892111b477da1f0a2aa164a92e21489e5a0f9aea
SHA51295034cc27ab6728a873e412e05236da4245166d4082363e77c22a8d326fc1dfd5fea12b83f5a054519b567acc8866332f7e1330b9f7651d14d62c8280c07c5a1