Analysis
-
max time kernel
90s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 09:39
Static task
static1
Behavioral task
behavioral1
Sample
df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe
Resource
win10v2004-20220901-en
General
-
Target
df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe
-
Size
717KB
-
MD5
9fe8f0d5bd98fd5b7eaddece52c99972
-
SHA1
5134ea4a5494bed1184f34e7586f950e8c958855
-
SHA256
df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452
-
SHA512
33536e5bebfc5240031ac362e1a9ce47ade064c4d5057b156e805a8a1266586a37ea46e06929b0ea65837c3cce3af9d117f81693d9a8884aceea5cf55f55117e
-
SSDEEP
6144:BEhzURIw1IHVseT2hUFj8Xvqpj1i3KWF1iGqBhel3uq8CJVU7Q1pFknM+VWxASBb:fmHy+Fj8XvZZUazkM4WxAYIQG7IIA
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
window.exewindow.exepid process 5040 window.exe 1672 window.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exewindow.exedescription pid process target process PID 5060 set thread context of 3124 5060 df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe PID 5040 set thread context of 1672 5040 window.exe window.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3136 1672 WerFault.exe window.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exewindow.exedescription pid process Token: SeDebugPrivilege 5060 df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe Token: SeDebugPrivilege 5040 window.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exedf5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exewindow.exedescription pid process target process PID 5060 wrote to memory of 3124 5060 df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe PID 5060 wrote to memory of 3124 5060 df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe PID 5060 wrote to memory of 3124 5060 df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe PID 5060 wrote to memory of 3124 5060 df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe PID 5060 wrote to memory of 3124 5060 df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe PID 5060 wrote to memory of 3124 5060 df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe PID 5060 wrote to memory of 3124 5060 df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe PID 5060 wrote to memory of 3124 5060 df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe PID 3124 wrote to memory of 5040 3124 df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe window.exe PID 3124 wrote to memory of 5040 3124 df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe window.exe PID 3124 wrote to memory of 5040 3124 df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe window.exe PID 5040 wrote to memory of 1672 5040 window.exe window.exe PID 5040 wrote to memory of 1672 5040 window.exe window.exe PID 5040 wrote to memory of 1672 5040 window.exe window.exe PID 5040 wrote to memory of 1672 5040 window.exe window.exe PID 5040 wrote to memory of 1672 5040 window.exe window.exe PID 5040 wrote to memory of 1672 5040 window.exe window.exe PID 5040 wrote to memory of 1672 5040 window.exe window.exe PID 5040 wrote to memory of 1672 5040 window.exe window.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe"C:\Users\Admin\AppData\Local\Temp\df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exeC:\Users\Admin\AppData\Local\Temp\df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Users\Admin\AppData\Local\Temp\window.exe"C:\Users\Admin\AppData\Local\Temp\window.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Users\Admin\AppData\Local\Temp\window.exeC:\Users\Admin\AppData\Local\Temp\window.exe4⤵
- Executes dropped EXE
PID:1672 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1672 -s 805⤵
- Program crash
PID:3136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1672 -ip 16721⤵PID:1956
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452.exe.log
Filesize490B
MD51935da62f49edb1990d678f35905abb6
SHA1cae50f2db795eb457f33e514e7ebc2fa78c41520
SHA256375f90dd859c71cf1c5838700c0aac102590727f2a69b5ea37d30f7bffefc802
SHA51252c5540b8021ac4eb7bf960d4aba9d3b80b4ca023afbc18e574b013e18edff4dc3d01d5e1370aa8d38a3659ce15bdb47601c9bc78eac8666d781ff75e5a7fe00
-
Filesize
717KB
MD59fe8f0d5bd98fd5b7eaddece52c99972
SHA15134ea4a5494bed1184f34e7586f950e8c958855
SHA256df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452
SHA51233536e5bebfc5240031ac362e1a9ce47ade064c4d5057b156e805a8a1266586a37ea46e06929b0ea65837c3cce3af9d117f81693d9a8884aceea5cf55f55117e
-
Filesize
717KB
MD59fe8f0d5bd98fd5b7eaddece52c99972
SHA15134ea4a5494bed1184f34e7586f950e8c958855
SHA256df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452
SHA51233536e5bebfc5240031ac362e1a9ce47ade064c4d5057b156e805a8a1266586a37ea46e06929b0ea65837c3cce3af9d117f81693d9a8884aceea5cf55f55117e
-
Filesize
717KB
MD59fe8f0d5bd98fd5b7eaddece52c99972
SHA15134ea4a5494bed1184f34e7586f950e8c958855
SHA256df5b3d584402d88d19ff0dcd3ed1879c51d640bbf0eb6f38368322640ecfb452
SHA51233536e5bebfc5240031ac362e1a9ce47ade064c4d5057b156e805a8a1266586a37ea46e06929b0ea65837c3cce3af9d117f81693d9a8884aceea5cf55f55117e