Analysis
-
max time kernel
90s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2022 23:19
Static task
static1
Behavioral task
behavioral1
Sample
e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe
Resource
win10v2004-20220901-en
General
-
Target
e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe
-
Size
406KB
-
MD5
aab202a890fe3f123cffc5cb5b768417
-
SHA1
c6b80d369eb057cacc96f59eb902d45960960b49
-
SHA256
e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37
-
SHA512
eaa722b13ba438eda6023bff21e77aded4e84686078c1d9438db81581df38cdc69433538c74f0512e31ed5b11c1b4e619f0d191cc8905d3ae14ec071dfd32f37
-
SSDEEP
12288:iLjOu7JRjqlsRotDq0itotyn63pLbWhgJUpozdo:eLuWmV
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3516 svchost.exe 4232 %temp%.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 516 set thread context of 3516 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 5056 3516 WerFault.exe 82 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 516 wrote to memory of 5076 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 81 PID 516 wrote to memory of 5076 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 81 PID 516 wrote to memory of 5076 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 81 PID 516 wrote to memory of 3516 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 82 PID 516 wrote to memory of 3516 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 82 PID 516 wrote to memory of 3516 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 82 PID 516 wrote to memory of 3516 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 82 PID 516 wrote to memory of 3516 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 82 PID 516 wrote to memory of 3516 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 82 PID 516 wrote to memory of 3516 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 82 PID 516 wrote to memory of 3516 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 82 PID 516 wrote to memory of 4232 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 85 PID 516 wrote to memory of 4232 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 85 PID 516 wrote to memory of 4232 516 e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe"C:\Users\Admin\AppData\Local\Temp\e083b12642ded1b618f69a15a85514d023b3105eb9fcc366abc57b412c083e37.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Users\Admin\AppData\Local\Temp\winamp\svchost.exeC:\Users\Admin\AppData\Local\Temp\\winamp\svchost.exe2⤵PID:5076
-
-
C:\Users\Admin\AppData\Local\Temp\winamp\svchost.exeC:\Users\Admin\AppData\Local\Temp\\winamp\svchost.exe2⤵
- Executes dropped EXE
PID:3516 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 4763⤵
- Program crash
PID:5056
-
-
-
C:\Users\Admin\AppData\Local\Temp\%temp%.exe"C:\Users\Admin\AppData\Local\Temp\%temp%.exe"2⤵
- Executes dropped EXE
PID:4232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3516 -ip 35161⤵PID:3284
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
138KB
MD51b5b46be60e8d6d0e69bcf0ca279f623
SHA146e2960533628be3c272065858ea2baa218f1b92
SHA256b59915f0bedf118446398efafde02b542eda154dc094994a960ab220d5498042
SHA512f443364260c849f22ccb3bf2b04f90cdb888e3e34d8853a4732f50d259392a4ef36183bcd95a3747222ca4144709f5dfd34de7e8a5e793e70c71ab509b0d922f
-
Filesize
138KB
MD51b5b46be60e8d6d0e69bcf0ca279f623
SHA146e2960533628be3c272065858ea2baa218f1b92
SHA256b59915f0bedf118446398efafde02b542eda154dc094994a960ab220d5498042
SHA512f443364260c849f22ccb3bf2b04f90cdb888e3e34d8853a4732f50d259392a4ef36183bcd95a3747222ca4144709f5dfd34de7e8a5e793e70c71ab509b0d922f
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34