Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2022 21:55
Static task
static1
Behavioral task
behavioral1
Sample
b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe
Resource
win10v2004-20220901-en
General
-
Target
b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe
-
Size
1.3MB
-
MD5
82dfcb5c33adaaae2975ad51b9258470
-
SHA1
dbc6fe3e95544f837f442635627c2254d7b579ed
-
SHA256
b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800
-
SHA512
d415bd5388ec0129914582256ae9c648168290d4f65bb41e3591670d9b50518109cc1f41f04ad7d5caa9a0d24e4b63f139ebcf1b6b1ee9e03f582043808ab32a
-
SSDEEP
24576:43Sp4fuQAhpQ5LbQxHO9D2iXBo5/sOU1IdvMBC1vpPi9PRWLtY9TxdNEmAN2m:B42QA05b+aHBohsV1QvpK5RQtY9TxsJo
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\wu5Fovm4810Xe9Bi\\unWnI7SSwi2V.exe\",explorer.exe" b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\wu5Fovm4810Xe9Bi\\SfDcWzqePJBv.exe\" \"C:\\Users\\Admin\\AppData\\Roaming\\wu5Fovm4810Xe9Bi\\unWnI7SSwi2V.exe\",explorer.exe" b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe -
Executes dropped EXE 4 IoCs
pid Process 4376 U4XeIP76S0Y6Z58L.exe 768 is-18FBF.tmp 4444 elrFW5jCFj08JP7N.exe 452 is-RO1MR.tmp -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe -
Uses the VBS compiler for execution 1 TTPs
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe File opened for modification C:\Windows\assembly\Desktop.ini b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4616 set thread context of 4064 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe 93 -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\assembly b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe File created C:\Windows\assembly\Desktop.ini b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe File opened for modification C:\Windows\assembly\Desktop.ini b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp dw20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe Token: SeDebugPrivilege 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe Token: SeRestorePrivilege 5080 dw20.exe Token: SeBackupPrivilege 5080 dw20.exe Token: SeBackupPrivilege 5080 dw20.exe Token: SeBackupPrivilege 5080 dw20.exe Token: SeBackupPrivilege 5080 dw20.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4616 wrote to memory of 4376 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe 90 PID 4616 wrote to memory of 4376 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe 90 PID 4616 wrote to memory of 4376 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe 90 PID 4376 wrote to memory of 768 4376 U4XeIP76S0Y6Z58L.exe 91 PID 4376 wrote to memory of 768 4376 U4XeIP76S0Y6Z58L.exe 91 PID 4376 wrote to memory of 768 4376 U4XeIP76S0Y6Z58L.exe 91 PID 4616 wrote to memory of 4444 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe 92 PID 4616 wrote to memory of 4444 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe 92 PID 4616 wrote to memory of 4444 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe 92 PID 4616 wrote to memory of 4064 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe 93 PID 4616 wrote to memory of 4064 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe 93 PID 4616 wrote to memory of 4064 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe 93 PID 4616 wrote to memory of 4064 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe 93 PID 4616 wrote to memory of 4064 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe 93 PID 4616 wrote to memory of 4064 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe 93 PID 4616 wrote to memory of 4064 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe 93 PID 4616 wrote to memory of 4064 4616 b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe 93 PID 4444 wrote to memory of 452 4444 elrFW5jCFj08JP7N.exe 94 PID 4444 wrote to memory of 452 4444 elrFW5jCFj08JP7N.exe 94 PID 4444 wrote to memory of 452 4444 elrFW5jCFj08JP7N.exe 94 PID 4064 wrote to memory of 5080 4064 vbc.exe 95 PID 4064 wrote to memory of 5080 4064 vbc.exe 95 PID 4064 wrote to memory of 5080 4064 vbc.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe"C:\Users\Admin\AppData\Local\Temp\b25d1e8ab20ad15c5304b804c8a5ff9dbada8c77b36ea6cd85e1c20c407ac800.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Users\Admin\AppData\Local\Temp\U4XeIP76S0Y6Z58L.exe"C:\Users\Admin\AppData\Local\Temp\U4XeIP76S0Y6Z58L.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\is-D55S3.tmp\is-18FBF.tmp"C:\Users\Admin\AppData\Local\Temp\is-D55S3.tmp\is-18FBF.tmp" /SL4 $B016E C:\Users\Admin\AppData\Local\Temp\U4XeIP76S0Y6Z58L.exe 435071 506883⤵
- Executes dropped EXE
PID:768
-
-
-
C:\Users\Admin\AppData\Local\Temp\elrFW5jCFj08JP7N.exe"C:\Users\Admin\AppData\Local\Temp\elrFW5jCFj08JP7N.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Users\Admin\AppData\Local\Temp\is-U1F1K.tmp\is-RO1MR.tmp"C:\Users\Admin\AppData\Local\Temp\is-U1F1K.tmp\is-RO1MR.tmp" /SL4 $20182 C:\Users\Admin\AppData\Local\Temp\elrFW5jCFj08JP7N.exe 435071 506883⤵
- Executes dropped EXE
PID:452
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7883⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
634KB
MD569ffc65b14c4428dd95922629a125d09
SHA1f9d287bf5d9fb78a348f214888a6408cd144bc16
SHA256f7d9a130b911d52cfd4d00e9c61d0360064d82cfe440bdca16af0ee0c56b16db
SHA512a2476b48933e7e150519172c3e8eeabb1f9129f9e1dd5d7ff50d5423bd02d0800638382e5994997864cf726ea6ebe571966771e082e34f873029582770deb7ec
-
Filesize
634KB
MD569ffc65b14c4428dd95922629a125d09
SHA1f9d287bf5d9fb78a348f214888a6408cd144bc16
SHA256f7d9a130b911d52cfd4d00e9c61d0360064d82cfe440bdca16af0ee0c56b16db
SHA512a2476b48933e7e150519172c3e8eeabb1f9129f9e1dd5d7ff50d5423bd02d0800638382e5994997864cf726ea6ebe571966771e082e34f873029582770deb7ec
-
Filesize
634KB
MD569ffc65b14c4428dd95922629a125d09
SHA1f9d287bf5d9fb78a348f214888a6408cd144bc16
SHA256f7d9a130b911d52cfd4d00e9c61d0360064d82cfe440bdca16af0ee0c56b16db
SHA512a2476b48933e7e150519172c3e8eeabb1f9129f9e1dd5d7ff50d5423bd02d0800638382e5994997864cf726ea6ebe571966771e082e34f873029582770deb7ec
-
Filesize
634KB
MD569ffc65b14c4428dd95922629a125d09
SHA1f9d287bf5d9fb78a348f214888a6408cd144bc16
SHA256f7d9a130b911d52cfd4d00e9c61d0360064d82cfe440bdca16af0ee0c56b16db
SHA512a2476b48933e7e150519172c3e8eeabb1f9129f9e1dd5d7ff50d5423bd02d0800638382e5994997864cf726ea6ebe571966771e082e34f873029582770deb7ec
-
Filesize
572KB
MD50d0622f7d2fd629455a028d7e1cb1c07
SHA182bdfc15f188241c535d7a42f0f95c99d0913bf4
SHA256ab0982c120a65adc3aa898af09ad923c9b896edfc52f7d206798c5fdf59d8f5a
SHA512eb5a930c1ba85b9cdb60a65fcead39592f7a1b87985d927580bbdb9f8682087291a4eac9f5b2f7c8d4aa7abff78ce8c53dd7285bd7be8572cb65ade906e8807a
-
Filesize
572KB
MD50d0622f7d2fd629455a028d7e1cb1c07
SHA182bdfc15f188241c535d7a42f0f95c99d0913bf4
SHA256ab0982c120a65adc3aa898af09ad923c9b896edfc52f7d206798c5fdf59d8f5a
SHA512eb5a930c1ba85b9cdb60a65fcead39592f7a1b87985d927580bbdb9f8682087291a4eac9f5b2f7c8d4aa7abff78ce8c53dd7285bd7be8572cb65ade906e8807a
-
Filesize
572KB
MD50d0622f7d2fd629455a028d7e1cb1c07
SHA182bdfc15f188241c535d7a42f0f95c99d0913bf4
SHA256ab0982c120a65adc3aa898af09ad923c9b896edfc52f7d206798c5fdf59d8f5a
SHA512eb5a930c1ba85b9cdb60a65fcead39592f7a1b87985d927580bbdb9f8682087291a4eac9f5b2f7c8d4aa7abff78ce8c53dd7285bd7be8572cb65ade906e8807a
-
Filesize
572KB
MD50d0622f7d2fd629455a028d7e1cb1c07
SHA182bdfc15f188241c535d7a42f0f95c99d0913bf4
SHA256ab0982c120a65adc3aa898af09ad923c9b896edfc52f7d206798c5fdf59d8f5a
SHA512eb5a930c1ba85b9cdb60a65fcead39592f7a1b87985d927580bbdb9f8682087291a4eac9f5b2f7c8d4aa7abff78ce8c53dd7285bd7be8572cb65ade906e8807a