Overview
overview
10Static
static
12014-12-22...b2.exe
windows7-x64
82014-12-22...b2.exe
windows10-2004-x64
82014-12-22...48.exe
windows7-x64
72014-12-22...48.exe
windows10-2004-x64
72014-12-22...ce.exe
windows7-x64
12014-12-22...ce.exe
windows10-2004-x64
12014-12-22...a4.exe
windows7-x64
32014-12-22...a4.exe
windows10-2004-x64
32014-12-22...35.exe
windows7-x64
82014-12-22...35.exe
windows10-2004-x64
72014-12-22...bb.exe
windows7-x64
102014-12-22...bb.exe
windows10-2004-x64
102014-12-22...76.exe
windows7-x64
82014-12-22...76.exe
windows10-2004-x64
82014-12-22...57.exe
windows7-x64
62014-12-22...57.exe
windows10-2004-x64
62014-12-22...8c.exe
windows7-x64
102014-12-22...8c.exe
windows10-2004-x64
102014-12-22...6a.exe
windows7-x64
82014-12-22...6a.exe
windows10-2004-x64
82014-12-22...d0.exe
windows7-x64
102014-12-22...d0.exe
windows10-2004-x64
102014-12-22...ee.exe
windows7-x64
82014-12-22...ee.exe
windows10-2004-x64
82014-12-22...7d.exe
windows7-x64
82014-12-22...7d.exe
windows10-2004-x64
102014-12-22...c3.exe
windows7-x64
82014-12-22...c3.exe
windows10-2004-x64
82014-12-22...12.exe
windows7-x64
82014-12-22...12.exe
windows10-2004-x64
82014-12-22...76.exe
windows7-x64
62014-12-22...76.exe
windows10-2004-x64
6Analysis
-
max time kernel
143s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 11:47
Static task
static1
Behavioral task
behavioral1
Sample
2014-12-22 #32/12923268c928f103f7f0164be1985cb2.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2014-12-22 #32/12923268c928f103f7f0164be1985cb2.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral3
Sample
2014-12-22 #32/143821c328d1e9cb4d0d9e0389d85848.exe
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
2014-12-22 #32/143821c328d1e9cb4d0d9e0389d85848.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
2014-12-22 #32/1952f6f1225202929d7be4217473e7ce.exe
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
2014-12-22 #32/1952f6f1225202929d7be4217473e7ce.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral7
Sample
2014-12-22 #32/1b19dc758fc785466abfd973f125e0a4.exe
Resource
win7-20221111-en
Behavioral task
behavioral8
Sample
2014-12-22 #32/1b19dc758fc785466abfd973f125e0a4.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral9
Sample
2014-12-22 #32/1c5f3bf4ddc6f255a71788deeb052435.exe
Resource
win7-20220812-en
Behavioral task
behavioral10
Sample
2014-12-22 #32/1c5f3bf4ddc6f255a71788deeb052435.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral11
Sample
2014-12-22 #32/362a366e1bb65d96b8c0eda30c3599bb.exe
Resource
win7-20220812-en
Behavioral task
behavioral12
Sample
2014-12-22 #32/362a366e1bb65d96b8c0eda30c3599bb.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral13
Sample
2014-12-22 #32/39ba57532da96906e6ddbe8669011e76.exe
Resource
win7-20220901-en
Behavioral task
behavioral14
Sample
2014-12-22 #32/39ba57532da96906e6ddbe8669011e76.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral15
Sample
2014-12-22 #32/409541f2ca9bc08e528a05970e278e57.exe
Resource
win7-20220901-en
Behavioral task
behavioral16
Sample
2014-12-22 #32/409541f2ca9bc08e528a05970e278e57.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral17
Sample
2014-12-22 #32/41378f6611e67fca821266bd8d84698c.exe
Resource
win7-20221111-en
Behavioral task
behavioral18
Sample
2014-12-22 #32/41378f6611e67fca821266bd8d84698c.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral19
Sample
2014-12-22 #32/439dce6b40c39157a046563bcb5e3a6a.exe
Resource
win7-20221111-en
Behavioral task
behavioral20
Sample
2014-12-22 #32/439dce6b40c39157a046563bcb5e3a6a.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral21
Sample
2014-12-22 #32/639d9e895b7e220be010b3c90432b6d0.exe
Resource
win7-20221111-en
Behavioral task
behavioral22
Sample
2014-12-22 #32/639d9e895b7e220be010b3c90432b6d0.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral23
Sample
2014-12-22 #32/64fbde6dd4ddff6293c9e71c9fb23cee.exe
Resource
win7-20221111-en
Behavioral task
behavioral24
Sample
2014-12-22 #32/64fbde6dd4ddff6293c9e71c9fb23cee.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral25
Sample
2014-12-22 #32/7203e66c5a6aa9a0be7162b05151dc7d.exe
Resource
win7-20220812-en
Behavioral task
behavioral26
Sample
2014-12-22 #32/7203e66c5a6aa9a0be7162b05151dc7d.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral27
Sample
2014-12-22 #32/7d6cbda928ce43eb520730a94c4f33c3.exe
Resource
win7-20221111-en
Behavioral task
behavioral28
Sample
2014-12-22 #32/7d6cbda928ce43eb520730a94c4f33c3.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral29
Sample
2014-12-22 #32/8164856e9e00ff929e519b7f4ed2df12.exe
Resource
win7-20221111-en
Behavioral task
behavioral30
Sample
2014-12-22 #32/8164856e9e00ff929e519b7f4ed2df12.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral31
Sample
2014-12-22 #32/864f15a5f814d374bd36992bea448276.exe
Resource
win7-20220901-en
Behavioral task
behavioral32
Sample
2014-12-22 #32/864f15a5f814d374bd36992bea448276.exe
Resource
win10v2004-20220812-en
General
-
Target
2014-12-22 #32/439dce6b40c39157a046563bcb5e3a6a.exe
-
Size
664KB
-
MD5
439dce6b40c39157a046563bcb5e3a6a
-
SHA1
bd05604e465336df74df40bef6b6fbc3b360573a
-
SHA256
d72393d84be2be8fd53c5172a88327f47dee3c5276ca2a193b403ccc90308236
-
SHA512
f37e5e5c535284537b1f819da586c3166bd0e2e85c962b361f8e8c96f05958092cd1c093899683ad8d18121727e30d60ddbfab302e281f8cf90e1d068bfceb3a
-
SSDEEP
12288:ZK2mhAMJ/cPl+zyeuW/xcznRZ6Ko1JL7ffM2HRmQmxx/w:Y2O/Gl+GVW5clMJL7ffdH0Q0/w
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
Whatsapp spy tool.exewhatsapp.exewhatsapp.exepid process 4580 Whatsapp spy tool.exe 4964 whatsapp.exe 4820 whatsapp.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
439dce6b40c39157a046563bcb5e3a6a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 439dce6b40c39157a046563bcb5e3a6a.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
whatsapp.exedescription pid process target process PID 4964 set thread context of 4820 4964 whatsapp.exe whatsapp.exe -
Drops file in Program Files directory 5 IoCs
Processes:
439dce6b40c39157a046563bcb5e3a6a.exedescription ioc process File created C:\Program Files\__tmp_rar_sfx_access_check_240567421 439dce6b40c39157a046563bcb5e3a6a.exe File created C:\Program Files\whatsapp.exe 439dce6b40c39157a046563bcb5e3a6a.exe File opened for modification C:\Program Files\whatsapp.exe 439dce6b40c39157a046563bcb5e3a6a.exe File created C:\Program Files\Whatsapp spy tool.exe 439dce6b40c39157a046563bcb5e3a6a.exe File opened for modification C:\Program Files\Whatsapp spy tool.exe 439dce6b40c39157a046563bcb5e3a6a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3104 4820 WerFault.exe whatsapp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
whatsapp.exedescription pid process Token: SeDebugPrivilege 4964 whatsapp.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
whatsapp.exepid process 4820 whatsapp.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
439dce6b40c39157a046563bcb5e3a6a.exewhatsapp.exedescription pid process target process PID 2004 wrote to memory of 4580 2004 439dce6b40c39157a046563bcb5e3a6a.exe Whatsapp spy tool.exe PID 2004 wrote to memory of 4580 2004 439dce6b40c39157a046563bcb5e3a6a.exe Whatsapp spy tool.exe PID 2004 wrote to memory of 4580 2004 439dce6b40c39157a046563bcb5e3a6a.exe Whatsapp spy tool.exe PID 2004 wrote to memory of 4964 2004 439dce6b40c39157a046563bcb5e3a6a.exe whatsapp.exe PID 2004 wrote to memory of 4964 2004 439dce6b40c39157a046563bcb5e3a6a.exe whatsapp.exe PID 2004 wrote to memory of 4964 2004 439dce6b40c39157a046563bcb5e3a6a.exe whatsapp.exe PID 4964 wrote to memory of 4820 4964 whatsapp.exe whatsapp.exe PID 4964 wrote to memory of 4820 4964 whatsapp.exe whatsapp.exe PID 4964 wrote to memory of 4820 4964 whatsapp.exe whatsapp.exe PID 4964 wrote to memory of 4820 4964 whatsapp.exe whatsapp.exe PID 4964 wrote to memory of 4820 4964 whatsapp.exe whatsapp.exe PID 4964 wrote to memory of 4820 4964 whatsapp.exe whatsapp.exe PID 4964 wrote to memory of 4820 4964 whatsapp.exe whatsapp.exe PID 4964 wrote to memory of 4820 4964 whatsapp.exe whatsapp.exe PID 4964 wrote to memory of 4820 4964 whatsapp.exe whatsapp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\439dce6b40c39157a046563bcb5e3a6a.exe"C:\Users\Admin\AppData\Local\Temp\2014-12-22 #32\439dce6b40c39157a046563bcb5e3a6a.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Program Files\Whatsapp spy tool.exe"C:\Program Files\Whatsapp spy tool.exe"2⤵
- Executes dropped EXE
PID:4580
-
-
C:\Program Files\whatsapp.exe"C:\Program Files\whatsapp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Program Files\whatsapp.exe"C:\Program Files\whatsapp.exe"3⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:4820 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4820 -s 124⤵
- Program crash
PID:3104
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4820 -ip 48201⤵PID:4740
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
398KB
MD584a8780b1647ca009326ebdfe99d464d
SHA11d1ecafd29e82d917967e910acca2e59c9a06e91
SHA25684d248a74552ee81d5895b4de05ac6801b46eca6eaedbb46d3c41f2484cd2741
SHA5124a7bf6ad1ab3ae9bcc1ecc6594c003e34f29c3e499d425c7ccd9ec531b5c8ffb87127d5d193d0a339fd62fff9903e40f3eea06f5bbc6368655620adfdc4dff1e
-
Filesize
398KB
MD584a8780b1647ca009326ebdfe99d464d
SHA11d1ecafd29e82d917967e910acca2e59c9a06e91
SHA25684d248a74552ee81d5895b4de05ac6801b46eca6eaedbb46d3c41f2484cd2741
SHA5124a7bf6ad1ab3ae9bcc1ecc6594c003e34f29c3e499d425c7ccd9ec531b5c8ffb87127d5d193d0a339fd62fff9903e40f3eea06f5bbc6368655620adfdc4dff1e
-
Filesize
1.1MB
MD54872b17a552e2a010f61d67655f789e6
SHA17ca0247a1ad4d0916c98ecd83bd6c8ab7d900651
SHA2567bcad7494ffef5dcc2d5ee786e25dbda8fb386c5cf812ddfe4fc02c1eb170929
SHA512a44cc6e5865b2cc8f3bf39e5b9bf57b4f0d8476f408512c874c52967e5862c40bc08f1296ea70be23837cb3ca07a12e8f69027521fd80f8a29d7d69baedc5d64
-
Filesize
1.1MB
MD54872b17a552e2a010f61d67655f789e6
SHA17ca0247a1ad4d0916c98ecd83bd6c8ab7d900651
SHA2567bcad7494ffef5dcc2d5ee786e25dbda8fb386c5cf812ddfe4fc02c1eb170929
SHA512a44cc6e5865b2cc8f3bf39e5b9bf57b4f0d8476f408512c874c52967e5862c40bc08f1296ea70be23837cb3ca07a12e8f69027521fd80f8a29d7d69baedc5d64
-
Filesize
1.1MB
MD54872b17a552e2a010f61d67655f789e6
SHA17ca0247a1ad4d0916c98ecd83bd6c8ab7d900651
SHA2567bcad7494ffef5dcc2d5ee786e25dbda8fb386c5cf812ddfe4fc02c1eb170929
SHA512a44cc6e5865b2cc8f3bf39e5b9bf57b4f0d8476f408512c874c52967e5862c40bc08f1296ea70be23837cb3ca07a12e8f69027521fd80f8a29d7d69baedc5d64