Analysis
-
max time kernel
156s -
max time network
203s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 13:41
Static task
static1
Behavioral task
behavioral1
Sample
8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exe
Resource
win10v2004-20221111-en
General
-
Target
8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exe
-
Size
1.8MB
-
MD5
2d0545afe968c261aabb2bc60eed6f99
-
SHA1
45a7fc5a434c2bce192c42d4f1861ffdcf04bfad
-
SHA256
8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd
-
SHA512
10638a7aaa071c44b556242fba82f95eb1b005a9cc41ff2f168a0357b5e1b95f61de13bafa4fb3f8ae98e2c0ebf72b41097a007bd202a56d0020d5a06fb891d6
-
SSDEEP
49152:tkiXmqBxMJ2i14eBT+BBrCYIFeC5jEwSsQs54uEe:W4txMJ714eh+b2Fpu+QCUe
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
svchost.exeexplorer.exetvplayer4.9.1.0.exetvplayer4.9.1.0.tmppid process 2664 svchost.exe 1804 explorer.exe 4320 tvplayer4.9.1.0.exe 4756 tvplayer4.9.1.0.tmp -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exesvchost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation svchost.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook explorer.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
Processes:
svchost.exedescription ioc process File created C:\Windows\SysWOW64\reset5e.dll svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 4708 4552 WerFault.exe 8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exe 1952 2664 WerFault.exe svchost.exe 920 1804 WerFault.exe explorer.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
svchost.exeexplorer.exepid process 2664 svchost.exe 2664 svchost.exe 1804 explorer.exe 1804 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
svchost.exeexplorer.exedescription pid process Token: SeDebugPrivilege 2664 svchost.exe Token: SeDebugPrivilege 1804 explorer.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exetvplayer4.9.1.0.exesvchost.exedescription pid process target process PID 4552 wrote to memory of 2224 4552 8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exe cmd.exe PID 4552 wrote to memory of 2224 4552 8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exe cmd.exe PID 4552 wrote to memory of 2224 4552 8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exe cmd.exe PID 4552 wrote to memory of 2664 4552 8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exe svchost.exe PID 4552 wrote to memory of 2664 4552 8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exe svchost.exe PID 4552 wrote to memory of 2664 4552 8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exe svchost.exe PID 4552 wrote to memory of 1804 4552 8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exe explorer.exe PID 4552 wrote to memory of 1804 4552 8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exe explorer.exe PID 4552 wrote to memory of 1804 4552 8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exe explorer.exe PID 4552 wrote to memory of 4320 4552 8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exe tvplayer4.9.1.0.exe PID 4552 wrote to memory of 4320 4552 8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exe tvplayer4.9.1.0.exe PID 4552 wrote to memory of 4320 4552 8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exe tvplayer4.9.1.0.exe PID 4320 wrote to memory of 4756 4320 tvplayer4.9.1.0.exe tvplayer4.9.1.0.tmp PID 4320 wrote to memory of 4756 4320 tvplayer4.9.1.0.exe tvplayer4.9.1.0.tmp PID 4320 wrote to memory of 4756 4320 tvplayer4.9.1.0.exe tvplayer4.9.1.0.tmp PID 2664 wrote to memory of 612 2664 svchost.exe winlogon.exe PID 2664 wrote to memory of 2104 2664 svchost.exe cmd.exe PID 2664 wrote to memory of 2104 2664 svchost.exe cmd.exe PID 2664 wrote to memory of 2104 2664 svchost.exe cmd.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook explorer.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:612
-
C:\Users\Admin\AppData\Local\Temp\8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exe"C:\Users\Admin\AppData\Local\Temp\8f8013947ab178588588fe7505cdea3514b2c7494a3cd6e0b61717b5395699cd.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 2202⤵
- Program crash
PID:4708 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\0906490.bat" "2⤵PID:2224
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2664 -s 2243⤵
- Program crash
PID:1952 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul3⤵PID:2104
-
C:\Users\Admin\AppData\Local\Temp\explorer.exe"C:\Users\Admin\AppData\Local\Temp\explorer.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_win_path
PID:1804 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1804 -s 2203⤵
- Program crash
PID:920 -
C:\Users\Admin\AppData\Local\Temp\tvplayer4.9.1.0.exe"C:\Users\Admin\AppData\Local\Temp\tvplayer4.9.1.0.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Users\Admin\AppData\Local\Temp\is-K6199.tmp\tvplayer4.9.1.0.tmp"C:\Users\Admin\AppData\Local\Temp\is-K6199.tmp\tvplayer4.9.1.0.tmp" /SL5="$B0118,1419068,53248,C:\Users\Admin\AppData\Local\Temp\tvplayer4.9.1.0.exe"3⤵
- Executes dropped EXE
PID:4756
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4552 -ip 45521⤵PID:3192
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2664 -ip 26641⤵PID:636
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1804 -ip 18041⤵PID:2992
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15B
MD5941e66c908cabb0f803f68c5549ad4f8
SHA13cb78031b511cd2a972ae6290f3febb2abbc546a
SHA25666e83aff0c39680bef61da943685e3077e605769be17c781c398fff6c712f15e
SHA5127575483ce0a8a1fb95bdd0c077840f56740b2e69297a67ae04ab04e283f184a1b8efde46ec4eeeadee041b3c751d9d11ab95963fbeb55ef70b3dffdb27ec545a
-
Filesize
71KB
MD5336e0cc8b4f22ee67c087f8df948b987
SHA17bf87db059e3a93a0f317b3ecc5661beeef85efd
SHA256f642df1f8f32627d072639b46d8d942aded99d50ab438fcda45e16ed181d5cfb
SHA5128cd546f3ad43e5003eea9f765037568d3d9ec12b05a72f317ce405c9698f794085fbee065a51b5ba9f3c2b0fbd30468b9f0047173217ceb54f02b16914e5c93f
-
Filesize
71KB
MD5336e0cc8b4f22ee67c087f8df948b987
SHA17bf87db059e3a93a0f317b3ecc5661beeef85efd
SHA256f642df1f8f32627d072639b46d8d942aded99d50ab438fcda45e16ed181d5cfb
SHA5128cd546f3ad43e5003eea9f765037568d3d9ec12b05a72f317ce405c9698f794085fbee065a51b5ba9f3c2b0fbd30468b9f0047173217ceb54f02b16914e5c93f
-
Filesize
669KB
MD552950ac9e2b481453082f096120e355a
SHA1159c09db1abcee9114b4f792ffba255c78a6e6c3
SHA25625fbc88c7c967266f041ae4d47c2eae0b96086f9e440cca10729103aee7ef6cd
SHA5125b61c28bbcaedadb3b6cd3bb8a392d18016c354c4c16e01395930666addc95994333dfc45bea1a1844f6f1585e79c729136d3714ac118b5848becde0bdb182ba
-
Filesize
669KB
MD552950ac9e2b481453082f096120e355a
SHA1159c09db1abcee9114b4f792ffba255c78a6e6c3
SHA25625fbc88c7c967266f041ae4d47c2eae0b96086f9e440cca10729103aee7ef6cd
SHA5125b61c28bbcaedadb3b6cd3bb8a392d18016c354c4c16e01395930666addc95994333dfc45bea1a1844f6f1585e79c729136d3714ac118b5848becde0bdb182ba
-
Filesize
49KB
MD5534517313f621212fe89551656b15118
SHA1aa8cab2f141d7b84d81b44b7669407f1c6a2283e
SHA256af38ba08a9acd1b187ac8a2ac34f305f5a87f5ced4eeda1a8784766374379870
SHA512c2d127c36aa6c7bff3683f2a4c866c7dfdc7d9b916038437b408fe665c2315434371f337ab1df16380156f7b4cfedf5e3aa79e62d64164ab63fb463fe916858b
-
Filesize
49KB
MD5534517313f621212fe89551656b15118
SHA1aa8cab2f141d7b84d81b44b7669407f1c6a2283e
SHA256af38ba08a9acd1b187ac8a2ac34f305f5a87f5ced4eeda1a8784766374379870
SHA512c2d127c36aa6c7bff3683f2a4c866c7dfdc7d9b916038437b408fe665c2315434371f337ab1df16380156f7b4cfedf5e3aa79e62d64164ab63fb463fe916858b
-
Filesize
1.6MB
MD512a563c9ab7a12cf938f9e938cd08010
SHA1b4d76d55be6cc42a1ae285719414e14449c08659
SHA25655277060fe533cfd68c8d03c2e9b206333bd5b83724e3287a7b232f293202bae
SHA5127605cb0ffe6d48ceac6816b2d399484fb2531ff8e7b38e0375a4e523b50c17b00c1ff0c1ea195c842ff2bba8b273547058bd43cedcec33dd112b13348ff0399a
-
Filesize
1.6MB
MD512a563c9ab7a12cf938f9e938cd08010
SHA1b4d76d55be6cc42a1ae285719414e14449c08659
SHA25655277060fe533cfd68c8d03c2e9b206333bd5b83724e3287a7b232f293202bae
SHA5127605cb0ffe6d48ceac6816b2d399484fb2531ff8e7b38e0375a4e523b50c17b00c1ff0c1ea195c842ff2bba8b273547058bd43cedcec33dd112b13348ff0399a