Analysis
-
max time kernel
154s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 16:50
Static task
static1
Behavioral task
behavioral1
Sample
532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe
Resource
win10v2004-20220812-en
General
-
Target
532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe
-
Size
5.5MB
-
MD5
17729246d4489d4c70d55e34d8b33914
-
SHA1
05f2888db4c53e4fc0864a15b17c21876bb77e55
-
SHA256
532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602
-
SHA512
113e98bbd04929bc0de80a5f41182dca992b2e1a45b8917267c77419f0c42cb314d1848418aef00138fed1e20614b8f581e25c0fbbc48d88b2000694bb7dffbe
-
SSDEEP
12288:N615aFdqQf3gmm3LOBID0wCt266fD4EMBm+56j5rVQkC:QIFdqynuOBID0V2PL4EMBm+O5rVE
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Users\\Admin\\AppData\\Roaming\\YFWMCAFNIN\\WUdCwgKVGP.exe,explorer.exe" reg.exe -
Executes dropped EXE 2 IoCs
pid Process 228 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe 316 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe File opened for modification C:\Windows\assembly\Desktop.ini 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3560 set thread context of 316 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe 88 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe File created C:\Windows\assembly\Desktop.ini 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe File opened for modification C:\Windows\assembly\Desktop.ini 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 316 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe Token: SeDebugPrivilege 316 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 316 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3560 wrote to memory of 1676 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe 84 PID 3560 wrote to memory of 1676 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe 84 PID 3560 wrote to memory of 1676 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe 84 PID 1676 wrote to memory of 344 1676 cmd.exe 86 PID 1676 wrote to memory of 344 1676 cmd.exe 86 PID 1676 wrote to memory of 344 1676 cmd.exe 86 PID 3560 wrote to memory of 228 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe 87 PID 3560 wrote to memory of 228 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe 87 PID 3560 wrote to memory of 228 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe 87 PID 3560 wrote to memory of 316 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe 88 PID 3560 wrote to memory of 316 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe 88 PID 3560 wrote to memory of 316 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe 88 PID 3560 wrote to memory of 316 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe 88 PID 3560 wrote to memory of 316 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe 88 PID 3560 wrote to memory of 316 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe 88 PID 3560 wrote to memory of 316 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe 88 PID 3560 wrote to memory of 316 3560 532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe"C:\Users\Admin\AppData\Local\Temp\532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\YFWMCAFNIN\WUdCwgKVGP.exe,explorer.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\YFWMCAFNIN\WUdCwgKVGP.exe,explorer.exe"3⤵
- Modifies WinLogon for persistence
PID:344
-
-
-
C:\Users\Admin\AppData\Local\Temp\532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe"C:\Users\Admin\AppData\Local\Temp\532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe"2⤵
- Executes dropped EXE
PID:228
-
-
C:\Users\Admin\AppData\Local\Temp\532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe"C:\Users\Admin\AppData\Local\Temp\532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:316
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe
Filesize5.5MB
MD517729246d4489d4c70d55e34d8b33914
SHA105f2888db4c53e4fc0864a15b17c21876bb77e55
SHA256532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602
SHA512113e98bbd04929bc0de80a5f41182dca992b2e1a45b8917267c77419f0c42cb314d1848418aef00138fed1e20614b8f581e25c0fbbc48d88b2000694bb7dffbe
-
C:\Users\Admin\AppData\Local\Temp\532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602.exe
Filesize5.5MB
MD517729246d4489d4c70d55e34d8b33914
SHA105f2888db4c53e4fc0864a15b17c21876bb77e55
SHA256532b5b5b312f848f106da7717877c9f287050879f79952d32fff3952ac21e602
SHA512113e98bbd04929bc0de80a5f41182dca992b2e1a45b8917267c77419f0c42cb314d1848418aef00138fed1e20614b8f581e25c0fbbc48d88b2000694bb7dffbe