Analysis
-
max time kernel
156s -
max time network
178s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 15:44
Static task
static1
Behavioral task
behavioral1
Sample
781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe
Resource
win10v2004-20220812-en
General
-
Target
781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe
-
Size
356KB
-
MD5
aff421ee4730c73fa014586e1b088e22
-
SHA1
340573f8366da182bc7a6e09a5cdeb2da58a0743
-
SHA256
781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c
-
SHA512
4123a080e21a7c9b9d83a045cd77d036abdcb3fc72500ba518f4b7251d8c4735612bbcc16704fad2fcffab4ce9d5f0b07fe54c298cce1e6230d41c0f95137d26
-
SSDEEP
6144:oORFNs1jtVCrlAbzbrHgnY+ae5wGZPEdjbIyI9R2nr+cRHLDU9gAQZ:FRXs1bwlIvK9aeaGZPijbYR2rvTAu
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 4248 AeLookupSvi.exe 5040 ProfSvc.exe 2844 ProfSvc.exe 1464 AeLookupSvi.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation AeLookupSvi.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation ProfSvc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application Experience = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\AeLookupSvi.exe" AeLookupSvi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application Experience = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\AeLookupSvi.exe" AeLookupSvi.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe File opened for modification C:\Windows\assembly\Desktop.ini 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 560 set thread context of 428 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 82 PID 5040 set thread context of 2844 5040 ProfSvc.exe 85 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe File opened for modification C:\Windows\assembly 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe File created C:\Windows\assembly\Desktop.ini 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 428 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 2844 ProfSvc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe Token: SeDebugPrivilege 428 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe Token: SeDebugPrivilege 4248 AeLookupSvi.exe Token: SeDebugPrivilege 5040 ProfSvc.exe Token: SeDebugPrivilege 2844 ProfSvc.exe Token: SeDebugPrivilege 1464 AeLookupSvi.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 428 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 2844 ProfSvc.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 560 wrote to memory of 428 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 82 PID 560 wrote to memory of 428 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 82 PID 560 wrote to memory of 428 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 82 PID 560 wrote to memory of 428 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 82 PID 560 wrote to memory of 428 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 82 PID 560 wrote to memory of 428 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 82 PID 560 wrote to memory of 428 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 82 PID 560 wrote to memory of 428 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 82 PID 560 wrote to memory of 4248 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 83 PID 560 wrote to memory of 4248 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 83 PID 560 wrote to memory of 4248 560 781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe 83 PID 4248 wrote to memory of 5040 4248 AeLookupSvi.exe 84 PID 4248 wrote to memory of 5040 4248 AeLookupSvi.exe 84 PID 4248 wrote to memory of 5040 4248 AeLookupSvi.exe 84 PID 5040 wrote to memory of 2844 5040 ProfSvc.exe 85 PID 5040 wrote to memory of 2844 5040 ProfSvc.exe 85 PID 5040 wrote to memory of 2844 5040 ProfSvc.exe 85 PID 5040 wrote to memory of 2844 5040 ProfSvc.exe 85 PID 5040 wrote to memory of 2844 5040 ProfSvc.exe 85 PID 5040 wrote to memory of 2844 5040 ProfSvc.exe 85 PID 5040 wrote to memory of 2844 5040 ProfSvc.exe 85 PID 5040 wrote to memory of 2844 5040 ProfSvc.exe 85 PID 5040 wrote to memory of 1464 5040 ProfSvc.exe 86 PID 5040 wrote to memory of 1464 5040 ProfSvc.exe 86 PID 5040 wrote to memory of 1464 5040 ProfSvc.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe"C:\Users\Admin\AppData\Local\Temp\781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Users\Admin\AppData\Local\Temp\781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe"C:\Users\Admin\AppData\Local\Temp\781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c.exe"2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:428
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2844
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128B
MD5a5dcc7c9c08af7dddd82be5b036a4416
SHA14f998ca1526d199e355ffb435bae111a2779b994
SHA256e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5
SHA51256035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a
-
Filesize
10KB
MD5735c4d78663190b26c3bd7d55fe6d055
SHA141b86ac84eddf2ca11ec6e4822f78f38f61c809a
SHA256227d6056cf5b8238ccf2cc73399b1e137fecface0c9f9d1a06b87270645d1a1c
SHA512fecd523dd8725fb52fdfcdc29231b7d7de22cd424ab0469fcc267dbf63239addce9706771859863642f1ab63d245ca9a7062e6205f419c2e5e750909cf6cfb67
-
Filesize
10KB
MD5735c4d78663190b26c3bd7d55fe6d055
SHA141b86ac84eddf2ca11ec6e4822f78f38f61c809a
SHA256227d6056cf5b8238ccf2cc73399b1e137fecface0c9f9d1a06b87270645d1a1c
SHA512fecd523dd8725fb52fdfcdc29231b7d7de22cd424ab0469fcc267dbf63239addce9706771859863642f1ab63d245ca9a7062e6205f419c2e5e750909cf6cfb67
-
Filesize
10KB
MD5735c4d78663190b26c3bd7d55fe6d055
SHA141b86ac84eddf2ca11ec6e4822f78f38f61c809a
SHA256227d6056cf5b8238ccf2cc73399b1e137fecface0c9f9d1a06b87270645d1a1c
SHA512fecd523dd8725fb52fdfcdc29231b7d7de22cd424ab0469fcc267dbf63239addce9706771859863642f1ab63d245ca9a7062e6205f419c2e5e750909cf6cfb67
-
Filesize
10KB
MD5735c4d78663190b26c3bd7d55fe6d055
SHA141b86ac84eddf2ca11ec6e4822f78f38f61c809a
SHA256227d6056cf5b8238ccf2cc73399b1e137fecface0c9f9d1a06b87270645d1a1c
SHA512fecd523dd8725fb52fdfcdc29231b7d7de22cd424ab0469fcc267dbf63239addce9706771859863642f1ab63d245ca9a7062e6205f419c2e5e750909cf6cfb67
-
Filesize
356KB
MD5aff421ee4730c73fa014586e1b088e22
SHA1340573f8366da182bc7a6e09a5cdeb2da58a0743
SHA256781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c
SHA5124123a080e21a7c9b9d83a045cd77d036abdcb3fc72500ba518f4b7251d8c4735612bbcc16704fad2fcffab4ce9d5f0b07fe54c298cce1e6230d41c0f95137d26
-
Filesize
356KB
MD5aff421ee4730c73fa014586e1b088e22
SHA1340573f8366da182bc7a6e09a5cdeb2da58a0743
SHA256781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c
SHA5124123a080e21a7c9b9d83a045cd77d036abdcb3fc72500ba518f4b7251d8c4735612bbcc16704fad2fcffab4ce9d5f0b07fe54c298cce1e6230d41c0f95137d26
-
Filesize
356KB
MD5aff421ee4730c73fa014586e1b088e22
SHA1340573f8366da182bc7a6e09a5cdeb2da58a0743
SHA256781adf5fb30e943d52753775c8d54f525eca11c32df3440c439ddc8cd0cce73c
SHA5124123a080e21a7c9b9d83a045cd77d036abdcb3fc72500ba518f4b7251d8c4735612bbcc16704fad2fcffab4ce9d5f0b07fe54c298cce1e6230d41c0f95137d26