Analysis
-
max time kernel
139s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 18:29
Behavioral task
behavioral1
Sample
da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exe
Resource
win10v2004-20220812-en
General
-
Target
da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exe
-
Size
40KB
-
MD5
5a0ecb8ec9c9b27535e7ba82bbf88a5c
-
SHA1
a40ac8e3a952686dfdd426f8b7a7420fa28d9813
-
SHA256
da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d
-
SHA512
c4ba665fbf2c4282d180b975cc55113956c4793c561a9c8841fb62ce49dabd90cc71adc5dde1ce202cb6760c2dac4eb5c0e061fd59f4642b03f4c28a09ab854a
-
SSDEEP
768:hitbxiMfKAvefJ9PS9MPNrW1WUMZ38TXkY0XfaKrj4MxoviBlUtN1UEMxA5BCc:QvFef3AaWWUMCTwfH8MqslU/VIA7N
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
windspl.exepid process 560 windspl.exe -
Processes:
resource yara_rule behavioral2/memory/4464-132-0x0000000000400000-0x0000000000415000-memory.dmp upx C:\Windows\SysWOW64\windspl.exe upx C:\Windows\SysWOW64\windspl.exe upx behavioral2/memory/4464-137-0x0000000000400000-0x0000000000415000-memory.dmp upx behavioral2/memory/560-140-0x0000000000400000-0x0000000000415000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exe -
Loads dropped DLL 2 IoCs
Processes:
da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exewindspl.exepid process 4464 da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exe 560 windspl.exe -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exewindspl.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DsplObjects = "C:\\Windows\\system32\\windspl.exe" da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run windspl.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run windspl.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DsplObjects = "C:\\Windows\\system32\\windspl.exe" windspl.exe -
Drops file in System32 directory 8 IoCs
Processes:
da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exewindspl.exedescription ioc process File created C:\Windows\SysWOW64\wmimgr32.dll da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exe File opened for modification C:\Windows\SysWOW64\windspl.exe da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exe File created C:\Windows\SysWOW64\windspl.exe da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exe File created C:\Windows\SysWOW64\wmimgr32.dl_ windspl.exe File created C:\Windows\SysWOW64\wmimgr32.dll windspl.exe File opened for modification C:\Windows\SysWOW64\windspl.exe windspl.exe File created C:\Windows\SysWOW64\windspl.exe windspl.exe File created C:\Windows\SysWOW64\wmimgr32.dl_ da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exewindspl.exedescription pid process Token: SeDebugPrivilege 4464 da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exe Token: SeDebugPrivilege 560 windspl.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exewindspl.exepid process 4464 da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exe 560 windspl.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exedescription pid process target process PID 4464 wrote to memory of 560 4464 da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exe windspl.exe PID 4464 wrote to memory of 560 4464 da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exe windspl.exe PID 4464 wrote to memory of 560 4464 da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exe windspl.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exe"C:\Users\Admin\AppData\Local\Temp\da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\SysWOW64\windspl.exe"C:\Windows\system32\windspl.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:560
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD55a0ecb8ec9c9b27535e7ba82bbf88a5c
SHA1a40ac8e3a952686dfdd426f8b7a7420fa28d9813
SHA256da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d
SHA512c4ba665fbf2c4282d180b975cc55113956c4793c561a9c8841fb62ce49dabd90cc71adc5dde1ce202cb6760c2dac4eb5c0e061fd59f4642b03f4c28a09ab854a
-
Filesize
40KB
MD55a0ecb8ec9c9b27535e7ba82bbf88a5c
SHA1a40ac8e3a952686dfdd426f8b7a7420fa28d9813
SHA256da9d2326c35bdee12fee7f520f6901f13fc938d65ac099ee8d64377579e7c91d
SHA512c4ba665fbf2c4282d180b975cc55113956c4793c561a9c8841fb62ce49dabd90cc71adc5dde1ce202cb6760c2dac4eb5c0e061fd59f4642b03f4c28a09ab854a
-
Filesize
23KB
MD59ebb3e4fc0c32524ba4098e214a06150
SHA141d0964a70edc0875ff9a8091b6911e18684e1ed
SHA256f183002d0c6412dc694b580e0b33194766921415e77f713d46cb29dac6ae196d
SHA512d7338292e03fd374fec772787e7561a6d6e9ca0b108cf4b6e9f79647bf0f64960ec78979e986f8bfa9874d907ecacca81183faacdd350e890c0dab02ca50298a
-
Filesize
23KB
MD59ebb3e4fc0c32524ba4098e214a06150
SHA141d0964a70edc0875ff9a8091b6911e18684e1ed
SHA256f183002d0c6412dc694b580e0b33194766921415e77f713d46cb29dac6ae196d
SHA512d7338292e03fd374fec772787e7561a6d6e9ca0b108cf4b6e9f79647bf0f64960ec78979e986f8bfa9874d907ecacca81183faacdd350e890c0dab02ca50298a
-
Filesize
23KB
MD59ebb3e4fc0c32524ba4098e214a06150
SHA141d0964a70edc0875ff9a8091b6911e18684e1ed
SHA256f183002d0c6412dc694b580e0b33194766921415e77f713d46cb29dac6ae196d
SHA512d7338292e03fd374fec772787e7561a6d6e9ca0b108cf4b6e9f79647bf0f64960ec78979e986f8bfa9874d907ecacca81183faacdd350e890c0dab02ca50298a