Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12/06/2022, 18:45
Static task
static1
Behavioral task
behavioral1
Sample
1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe
Resource
win7-20220414-en
General
-
Target
1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe
-
Size
958KB
-
MD5
f1192a02588dfb2051b7524545a7d0f3
-
SHA1
0569b1b17c61f8d79d207fd12433689ae386cb4f
-
SHA256
1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d
-
SHA512
f25b0ede75346db5c7aa6a68130a1c1661f0135d3fbc7af7ee4e96bbd2c1cde500ef7f480541743df4ef4241bc2b66f4304e2364b6444552857eead13ec173f3
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2828 FontCache.exe 2492 PresentationFontCache.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation FontCache.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation PresentationFontCache.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PresentationFontCache.lnk PresentationFontCache.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2492 set thread context of 1460 2492 PresentationFontCache.exe 107 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1224 2492 WerFault.exe 102 -
NTFS ADS 7 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\FontCache.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\FontCache.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\PresentationFontCache.exe\:Zone.Identifier:$DATA cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\PresentationFontCache.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\PresentationFontCache.exe:Zone.Identifier cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1460 InstallUtil.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4788 1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4788 1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe Token: SeDebugPrivilege 2828 FontCache.exe Token: SeDebugPrivilege 2492 PresentationFontCache.exe Token: SeDebugPrivilege 1460 InstallUtil.exe Token: 33 1460 InstallUtil.exe Token: SeIncBasePriorityPrivilege 1460 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1460 InstallUtil.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 4788 wrote to memory of 1984 4788 1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe 80 PID 4788 wrote to memory of 1984 4788 1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe 80 PID 4788 wrote to memory of 1984 4788 1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe 80 PID 4788 wrote to memory of 1732 4788 1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe 82 PID 4788 wrote to memory of 1732 4788 1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe 82 PID 4788 wrote to memory of 1732 4788 1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe 82 PID 4788 wrote to memory of 2484 4788 1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe 84 PID 4788 wrote to memory of 2484 4788 1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe 84 PID 4788 wrote to memory of 2484 4788 1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe 84 PID 2484 wrote to memory of 2828 2484 cmd.exe 86 PID 2484 wrote to memory of 2828 2484 cmd.exe 86 PID 2484 wrote to memory of 2828 2484 cmd.exe 86 PID 2828 wrote to memory of 3956 2828 FontCache.exe 87 PID 2828 wrote to memory of 3956 2828 FontCache.exe 87 PID 2828 wrote to memory of 3956 2828 FontCache.exe 87 PID 2828 wrote to memory of 4840 2828 FontCache.exe 89 PID 2828 wrote to memory of 4840 2828 FontCache.exe 89 PID 2828 wrote to memory of 4840 2828 FontCache.exe 89 PID 2828 wrote to memory of 4284 2828 FontCache.exe 92 PID 2828 wrote to memory of 4284 2828 FontCache.exe 92 PID 2828 wrote to memory of 4284 2828 FontCache.exe 92 PID 2828 wrote to memory of 2984 2828 FontCache.exe 100 PID 2828 wrote to memory of 2984 2828 FontCache.exe 100 PID 2828 wrote to memory of 2984 2828 FontCache.exe 100 PID 2984 wrote to memory of 2492 2984 cmd.exe 102 PID 2984 wrote to memory of 2492 2984 cmd.exe 102 PID 2984 wrote to memory of 2492 2984 cmd.exe 102 PID 2492 wrote to memory of 1156 2492 PresentationFontCache.exe 103 PID 2492 wrote to memory of 1156 2492 PresentationFontCache.exe 103 PID 2492 wrote to memory of 1156 2492 PresentationFontCache.exe 103 PID 2492 wrote to memory of 2804 2492 PresentationFontCache.exe 105 PID 2492 wrote to memory of 2804 2492 PresentationFontCache.exe 105 PID 2492 wrote to memory of 2804 2492 PresentationFontCache.exe 105 PID 2492 wrote to memory of 1460 2492 PresentationFontCache.exe 107 PID 2492 wrote to memory of 1460 2492 PresentationFontCache.exe 107 PID 2492 wrote to memory of 1460 2492 PresentationFontCache.exe 107 PID 2492 wrote to memory of 1460 2492 PresentationFontCache.exe 107 PID 2492 wrote to memory of 1460 2492 PresentationFontCache.exe 107 PID 2492 wrote to memory of 1460 2492 PresentationFontCache.exe 107 PID 2492 wrote to memory of 1460 2492 PresentationFontCache.exe 107 PID 2492 wrote to memory of 1460 2492 PresentationFontCache.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe"C:\Users\Admin\AppData\Local\Temp\1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe"1⤵
- Checks computer location settings
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:1984
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\1f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:1732
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\Temp\FontCache.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Users\Admin\AppData\Local\Temp\FontCache.exe"C:\Users\Admin\AppData\Local\Temp\FontCache.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\FontCache.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:3956
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\FontCache.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:4840
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\FontCache.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\PresentationFontCache.exe"4⤵
- NTFS ADS
PID:4284
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\PresentationFontCache.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\PresentationFontCache.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\PresentationFontCache.exe"5⤵
- Executes dropped EXE
- Checks computer location settings
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\PresentationFontCache.exe:Zone.Identifier"6⤵
- NTFS ADS
PID:1156
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\PresentationFontCache.exe:Zone.Identifier"6⤵
- NTFS ADS
PID:2804
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 18086⤵
- Program crash
PID:1224
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2492 -ip 24921⤵PID:3600
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4668
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
958KB
MD5f1192a02588dfb2051b7524545a7d0f3
SHA10569b1b17c61f8d79d207fd12433689ae386cb4f
SHA2561f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d
SHA512f25b0ede75346db5c7aa6a68130a1c1661f0135d3fbc7af7ee4e96bbd2c1cde500ef7f480541743df4ef4241bc2b66f4304e2364b6444552857eead13ec173f3
-
Filesize
958KB
MD5f1192a02588dfb2051b7524545a7d0f3
SHA10569b1b17c61f8d79d207fd12433689ae386cb4f
SHA2561f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d
SHA512f25b0ede75346db5c7aa6a68130a1c1661f0135d3fbc7af7ee4e96bbd2c1cde500ef7f480541743df4ef4241bc2b66f4304e2364b6444552857eead13ec173f3
-
Filesize
958KB
MD5f1192a02588dfb2051b7524545a7d0f3
SHA10569b1b17c61f8d79d207fd12433689ae386cb4f
SHA2561f2f65ef1c3fb25eb078a61a9e1a3b01bbac9c502294df72b45faaa19687b42d
SHA512f25b0ede75346db5c7aa6a68130a1c1661f0135d3fbc7af7ee4e96bbd2c1cde500ef7f480541743df4ef4241bc2b66f4304e2364b6444552857eead13ec173f3