Analysis
-
max time kernel
88s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 17:26
Static task
static1
Behavioral task
behavioral1
Sample
3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe
Resource
win10v2004-20221111-en
General
-
Target
3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe
-
Size
689KB
-
MD5
8b5ffdaa14fcd0ef04739be00e6a1a1e
-
SHA1
90405e319f18a427a35bf1943a5d3de4773ed9ac
-
SHA256
3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27
-
SHA512
9b657fb6fee157f8ac8f2739cfc600e70d5cc9ad8f240ef16901dc57f944e41d14be24e2be583f14fadaca538409fa8bc305766d0f61499bb0e2a5bff7141b55
-
SSDEEP
12288:Ym1/fFLmbJR9Y980FP5z7FziTLUXkKa4X0DA:zmbiP5dkU0A
Malware Config
Signatures
-
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/848-135-0x0000000000400000-0x000000000046C000-memory.dmp WebBrowserPassView -
Nirsoft 1 IoCs
Processes:
resource yara_rule behavioral2/memory/848-135-0x0000000000400000-0x000000000046C000-memory.dmp Nirsoft -
Executes dropped EXE 2 IoCs
Processes:
IpOverUsbSvrc.exeatiesrx.exepid process 3984 IpOverUsbSvrc.exe 2252 atiesrx.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
IpOverUsbSvrc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Multimedia Class Scheduler = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\IpOverUsbSvrc.exe" IpOverUsbSvrc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 74 whatismyipaddress.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exedescription pid process target process PID 4756 set thread context of 848 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exepid process 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exeIpOverUsbSvrc.exedescription pid process Token: SeDebugPrivilege 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe Token: SeDebugPrivilege 3984 IpOverUsbSvrc.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exeIpOverUsbSvrc.exedescription pid process target process PID 4756 wrote to memory of 848 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe PID 4756 wrote to memory of 848 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe PID 4756 wrote to memory of 848 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe PID 4756 wrote to memory of 848 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe PID 4756 wrote to memory of 848 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe PID 4756 wrote to memory of 848 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe PID 4756 wrote to memory of 848 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe PID 4756 wrote to memory of 848 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe PID 4756 wrote to memory of 3984 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe IpOverUsbSvrc.exe PID 4756 wrote to memory of 3984 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe IpOverUsbSvrc.exe PID 4756 wrote to memory of 3984 4756 3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe IpOverUsbSvrc.exe PID 3984 wrote to memory of 2252 3984 IpOverUsbSvrc.exe atiesrx.exe PID 3984 wrote to memory of 2252 3984 IpOverUsbSvrc.exe atiesrx.exe PID 3984 wrote to memory of 2252 3984 IpOverUsbSvrc.exe atiesrx.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe"C:\Users\Admin\AppData\Local\Temp\3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Users\Admin\AppData\Local\Temp\3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe"C:\Users\Admin\AppData\Local\Temp\3e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27.exe"2⤵PID:848
-
C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exeC:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe3⤵
- Executes dropped EXE
PID:2252
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD575e2b1e76cfa816dc39afe47a71bf1e6
SHA18684430c09c4d7e3ef7e9fe9d25c9e4cf6fc39bf
SHA25696f866ee12f737f05c398bba493049ba11a433dc4a1f7bc6bc697cd15ec21042
SHA5126ddb18eaf80bc49fc561ab7bc8a0308444b79f440f6ca08f9c901e29dd55362c3206f239866654ff0bc0fb3c92d9fce64b1d7ebf287f6ee775b4a91fd702fb5b
-
Filesize
7KB
MD575e2b1e76cfa816dc39afe47a71bf1e6
SHA18684430c09c4d7e3ef7e9fe9d25c9e4cf6fc39bf
SHA25696f866ee12f737f05c398bba493049ba11a433dc4a1f7bc6bc697cd15ec21042
SHA5126ddb18eaf80bc49fc561ab7bc8a0308444b79f440f6ca08f9c901e29dd55362c3206f239866654ff0bc0fb3c92d9fce64b1d7ebf287f6ee775b4a91fd702fb5b
-
Filesize
689KB
MD58b5ffdaa14fcd0ef04739be00e6a1a1e
SHA190405e319f18a427a35bf1943a5d3de4773ed9ac
SHA2563e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27
SHA5129b657fb6fee157f8ac8f2739cfc600e70d5cc9ad8f240ef16901dc57f944e41d14be24e2be583f14fadaca538409fa8bc305766d0f61499bb0e2a5bff7141b55
-
Filesize
689KB
MD58b5ffdaa14fcd0ef04739be00e6a1a1e
SHA190405e319f18a427a35bf1943a5d3de4773ed9ac
SHA2563e9fd762c062c02d7ad19b78824798891ff3d5de18d5f3702729ced46d213d27
SHA5129b657fb6fee157f8ac8f2739cfc600e70d5cc9ad8f240ef16901dc57f944e41d14be24e2be583f14fadaca538409fa8bc305766d0f61499bb0e2a5bff7141b55