Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2022 19:05
Static task
static1
Behavioral task
behavioral1
Sample
5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe
Resource
win10v2004-20220721-en
General
-
Target
5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe
-
Size
353KB
-
MD5
11760101c2a5bda76688e8cfc93697d8
-
SHA1
23555e126c164e874b6fea7dade52d5df97a5fe1
-
SHA256
5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132
-
SHA512
5be75743b383b3eb9de3d5cd9959634bc4dbeaff41821ac12c249b7fc2bd6426b727a53c667a393c862620e770eb9e380169eabe6abee1a07f26d38c03f2ea0a
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
taskmer.exetaskmer.exepid process 900 taskmer.exe 4596 taskmer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exetaskmer.exedescription pid process target process PID 4760 set thread context of 2484 4760 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe PID 900 set thread context of 4596 900 taskmer.exe taskmer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
taskmer.exepid process 4596 taskmer.exe 4596 taskmer.exe 4596 taskmer.exe 4596 taskmer.exe 4596 taskmer.exe 4596 taskmer.exe 4596 taskmer.exe 4596 taskmer.exe 4596 taskmer.exe 4596 taskmer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exetaskmer.exedescription pid process Token: SeDebugPrivilege 2484 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe Token: SeDebugPrivilege 4596 taskmer.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exetaskmer.exedescription pid process target process PID 4760 wrote to memory of 2484 4760 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe PID 4760 wrote to memory of 2484 4760 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe PID 4760 wrote to memory of 2484 4760 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe PID 4760 wrote to memory of 2484 4760 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe PID 4760 wrote to memory of 2484 4760 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe PID 4760 wrote to memory of 2484 4760 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe PID 4760 wrote to memory of 2484 4760 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe PID 4760 wrote to memory of 2484 4760 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe PID 2484 wrote to memory of 4692 2484 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe schtasks.exe PID 2484 wrote to memory of 4692 2484 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe schtasks.exe PID 2484 wrote to memory of 4692 2484 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe schtasks.exe PID 2484 wrote to memory of 900 2484 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe taskmer.exe PID 2484 wrote to memory of 900 2484 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe taskmer.exe PID 2484 wrote to memory of 900 2484 5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe taskmer.exe PID 900 wrote to memory of 4596 900 taskmer.exe taskmer.exe PID 900 wrote to memory of 4596 900 taskmer.exe taskmer.exe PID 900 wrote to memory of 4596 900 taskmer.exe taskmer.exe PID 900 wrote to memory of 4596 900 taskmer.exe taskmer.exe PID 900 wrote to memory of 4596 900 taskmer.exe taskmer.exe PID 900 wrote to memory of 4596 900 taskmer.exe taskmer.exe PID 900 wrote to memory of 4596 900 taskmer.exe taskmer.exe PID 900 wrote to memory of 4596 900 taskmer.exe taskmer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe"C:\Users\Admin\AppData\Local\Temp\5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Users\Admin\AppData\Local\Temp\5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe"C:\Users\Admin\AppData\Local\Temp\5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /xml "C:\Users\Admin\AppData\Local\Temp\lUz.xml" /tn "taskmer" /f3⤵
- Creates scheduled task(s)
PID:4692 -
C:\Users\Admin\AppData\Roaming\A0cIFZEhJ3\taskmer.exe"C:\Users\Admin\AppData\Roaming\A0cIFZEhJ3\taskmer.exe" C:\Users\Admin\AppData\Local\Temp\5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Users\Admin\AppData\Roaming\A0cIFZEhJ3\taskmer.exe"C:\Users\Admin\AppData\Roaming\A0cIFZEhJ3\taskmer.exe" C:\Users\Admin\AppData\Local\Temp\5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\5481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132.exe.log
Filesize20B
MD5b3ac9d09e3a47d5fd00c37e075a70ecb
SHA1ad14e6d0e07b00bd10d77a06d68841b20675680b
SHA2567a23c6e7ccd8811ecdf038d3a89d5c7d68ed37324bae2d4954125d9128fa9432
SHA51209b609ee1061205aa45b3c954efc6c1a03c8fd6b3011ff88cf2c060e19b1d7fd51ee0cb9d02a39310125f3a66aa0146261bdee3d804f472034df711bc942e316
-
Filesize
20B
MD5b3ac9d09e3a47d5fd00c37e075a70ecb
SHA1ad14e6d0e07b00bd10d77a06d68841b20675680b
SHA2567a23c6e7ccd8811ecdf038d3a89d5c7d68ed37324bae2d4954125d9128fa9432
SHA51209b609ee1061205aa45b3c954efc6c1a03c8fd6b3011ff88cf2c060e19b1d7fd51ee0cb9d02a39310125f3a66aa0146261bdee3d804f472034df711bc942e316
-
Filesize
1KB
MD53204ec54ac81ee3c091f4b0fe196fbc4
SHA1cf46add0a1fa1b55a977525e65818a5f7f1915e1
SHA25695d84c2ee3eca6ad852de0968c34779206a03da62493bdc19f3b044557508431
SHA51294c9a9500739fe9e5f881eb0a63b70cda9854a97135bab33cf9e29171a34577be31ab2bcfa514414834d87bd26659221cfe624562743a5ad0e46d2946b4ab0a1
-
Filesize
353KB
MD511760101c2a5bda76688e8cfc93697d8
SHA123555e126c164e874b6fea7dade52d5df97a5fe1
SHA2565481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132
SHA5125be75743b383b3eb9de3d5cd9959634bc4dbeaff41821ac12c249b7fc2bd6426b727a53c667a393c862620e770eb9e380169eabe6abee1a07f26d38c03f2ea0a
-
Filesize
353KB
MD511760101c2a5bda76688e8cfc93697d8
SHA123555e126c164e874b6fea7dade52d5df97a5fe1
SHA2565481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132
SHA5125be75743b383b3eb9de3d5cd9959634bc4dbeaff41821ac12c249b7fc2bd6426b727a53c667a393c862620e770eb9e380169eabe6abee1a07f26d38c03f2ea0a
-
Filesize
353KB
MD511760101c2a5bda76688e8cfc93697d8
SHA123555e126c164e874b6fea7dade52d5df97a5fe1
SHA2565481f1e3eeaff8ef203ed6e7321636e2bf5e76e2ccc0e89771d500ae1ba05132
SHA5125be75743b383b3eb9de3d5cd9959634bc4dbeaff41821ac12c249b7fc2bd6426b727a53c667a393c862620e770eb9e380169eabe6abee1a07f26d38c03f2ea0a