Analysis
-
max time kernel
169s -
max time network
188s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20/10/2022, 17:24
Static task
static1
Behavioral task
behavioral1
Sample
5c1263b63c4565ed2ba14de305d29475c94640903a26aef14dd44f77072089cf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5c1263b63c4565ed2ba14de305d29475c94640903a26aef14dd44f77072089cf.exe
Resource
win10v2004-20220812-en
General
-
Target
5c1263b63c4565ed2ba14de305d29475c94640903a26aef14dd44f77072089cf.exe
-
Size
635KB
-
MD5
a064fb6dbea822acd7b7aa7e40e0fff0
-
SHA1
1dd3a254846c51df8702689dea0997f5b486fca1
-
SHA256
5c1263b63c4565ed2ba14de305d29475c94640903a26aef14dd44f77072089cf
-
SHA512
bc5668d22f49bd319b25aa5815b91b8fd798490d2bca2c96d814fadc5011f2988db5fb728b5f0bd51dc82c23e75c838ccf70baff31970f523f52042c73ff6856
-
SSDEEP
12288:VHjcoe9PH96vB/fAuBcm9TyOE/xG3muGx44MG4Yx:VDgINfAuBcgcZG2uG24MG4Y
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 4932 ojsyku.exe 4868 ~DFA243.tmp 1284 wicody.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 5c1263b63c4565ed2ba14de305d29475c94640903a26aef14dd44f77072089cf.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation ~DFA243.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe 1284 wicody.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4868 ~DFA243.tmp -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3404 wrote to memory of 4932 3404 5c1263b63c4565ed2ba14de305d29475c94640903a26aef14dd44f77072089cf.exe 80 PID 3404 wrote to memory of 4932 3404 5c1263b63c4565ed2ba14de305d29475c94640903a26aef14dd44f77072089cf.exe 80 PID 3404 wrote to memory of 4932 3404 5c1263b63c4565ed2ba14de305d29475c94640903a26aef14dd44f77072089cf.exe 80 PID 4932 wrote to memory of 4868 4932 ojsyku.exe 81 PID 4932 wrote to memory of 4868 4932 ojsyku.exe 81 PID 4932 wrote to memory of 4868 4932 ojsyku.exe 81 PID 3404 wrote to memory of 4700 3404 5c1263b63c4565ed2ba14de305d29475c94640903a26aef14dd44f77072089cf.exe 82 PID 3404 wrote to memory of 4700 3404 5c1263b63c4565ed2ba14de305d29475c94640903a26aef14dd44f77072089cf.exe 82 PID 3404 wrote to memory of 4700 3404 5c1263b63c4565ed2ba14de305d29475c94640903a26aef14dd44f77072089cf.exe 82 PID 4868 wrote to memory of 1284 4868 ~DFA243.tmp 86 PID 4868 wrote to memory of 1284 4868 ~DFA243.tmp 86 PID 4868 wrote to memory of 1284 4868 ~DFA243.tmp 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c1263b63c4565ed2ba14de305d29475c94640903a26aef14dd44f77072089cf.exe"C:\Users\Admin\AppData\Local\Temp\5c1263b63c4565ed2ba14de305d29475c94640903a26aef14dd44f77072089cf.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Users\Admin\AppData\Local\Temp\ojsyku.exeC:\Users\Admin\AppData\Local\Temp\ojsyku.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\~DFA243.tmpC:\Users\Admin\AppData\Local\Temp\~DFA243.tmp OK3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Users\Admin\AppData\Local\Temp\wicody.exe"C:\Users\Admin\AppData\Local\Temp\wicody.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1284
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\_uninsep.bat" "2⤵PID:4700
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
341B
MD55769130153468f7ac340d719c4b3f3c1
SHA16dcf1b3d8f5e4135d16cbc0ec2aafd1ab274682a
SHA256c3c307f4eb472fcc1392c3adc96434c450c2a70313e525769445aae9db030e10
SHA512109452b5dd02d4a52b2288e70a0816f8497f8c73a06b4f50fa932c6eeedb2f2318c156c73c33881b0927371c68e059cdae3b82f720b5736f5197e45decc52469
-
Filesize
104B
MD586bb2dbeaef655893262f3c041f6afe2
SHA11b26ff1241c1353bd506c18bd0c11878076ba65d
SHA2564a57643d2c59d1235bc0926f845583f39345839e3e9428ad619eb4b6baf96ad2
SHA51258294cfaa5882a4c5625c03fe6f9e4882912b31f7169241f95626745d66c0a746083a9044365943d66ae7a420113d28c0ddd642c4ed697c683deb63796a13d31
-
Filesize
480B
MD5b34f7c44255fee64bb8c9dfa20a10d69
SHA17c9d8808194afb9c922758b3b4764ca622c35772
SHA256d8ec7a49ce6e509ebac2824951aea94eb90763f74b9dd60565ad589ae914dabc
SHA512fe48eba6bbfe391739a667a6d95fe814ebb59f17b946df755d688a0ab66746217192349e9a4fb12d93894967eb8f09461d0a05096fcc09e3226c332b97405168
-
Filesize
643KB
MD5d21031be642f3e87ce94b0b65ef93d47
SHA11c116d4910a79469420d2aeba12a2f7ba94eb076
SHA25659f66aa1775b801248200e3e688f15c4027ee7c7743c0b1d5396ff3c23dfa2cb
SHA512aa2246f658718142381f3726a82bdfd9ef09b9ab4b139e79658d1e3120d3898d48e02464f5b9a5174d6dd6114f5dcb36ebe70e083bb437e6f94380e769d1a4b2
-
Filesize
643KB
MD5d21031be642f3e87ce94b0b65ef93d47
SHA11c116d4910a79469420d2aeba12a2f7ba94eb076
SHA25659f66aa1775b801248200e3e688f15c4027ee7c7743c0b1d5396ff3c23dfa2cb
SHA512aa2246f658718142381f3726a82bdfd9ef09b9ab4b139e79658d1e3120d3898d48e02464f5b9a5174d6dd6114f5dcb36ebe70e083bb437e6f94380e769d1a4b2
-
Filesize
372KB
MD5d796a857c410e3bf4a0897d67852843e
SHA13a074a091ee7008747fab1d9548102d750242d67
SHA25657b3b8dcbc2a09236345a33344899891e5e6d241ab0898f988c0f24228f31f3c
SHA51228a6e7d34f620db9a63e3d86a4c0c4eae17f4ef00bfb5e9e59474f66192dc17c7d6ec201d4535d932788cd36f243f19b37f945c048df61eef6e910c89b973acb
-
Filesize
372KB
MD5d796a857c410e3bf4a0897d67852843e
SHA13a074a091ee7008747fab1d9548102d750242d67
SHA25657b3b8dcbc2a09236345a33344899891e5e6d241ab0898f988c0f24228f31f3c
SHA51228a6e7d34f620db9a63e3d86a4c0c4eae17f4ef00bfb5e9e59474f66192dc17c7d6ec201d4535d932788cd36f243f19b37f945c048df61eef6e910c89b973acb
-
Filesize
653KB
MD53206599fdc78611972ba65769c2b0f94
SHA15861f70729315a9c3707997a7901aa7c2e492ad5
SHA2564273c0219862ee17ad29ff1efad965956035d73547f8b0198c62ddecfcca3a91
SHA512ea3e78701563216c14b335c1b46d2899fe179206ba957609dce2dbf00dd74999f04950b3b3c31f7fc18a82daa6d992b0e62487e8b5f51755bda5199debc84d91
-
Filesize
653KB
MD53206599fdc78611972ba65769c2b0f94
SHA15861f70729315a9c3707997a7901aa7c2e492ad5
SHA2564273c0219862ee17ad29ff1efad965956035d73547f8b0198c62ddecfcca3a91
SHA512ea3e78701563216c14b335c1b46d2899fe179206ba957609dce2dbf00dd74999f04950b3b3c31f7fc18a82daa6d992b0e62487e8b5f51755bda5199debc84d91