Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2022 23:20
Static task
static1
Behavioral task
behavioral1
Sample
aef73bdf68358454d2457c41024c212efec15d607d5f50d1ad1a9c90b7f39c0f.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
aef73bdf68358454d2457c41024c212efec15d607d5f50d1ad1a9c90b7f39c0f.exe
Resource
win10v2004-20220812-en
General
-
Target
aef73bdf68358454d2457c41024c212efec15d607d5f50d1ad1a9c90b7f39c0f.exe
-
Size
175KB
-
MD5
2599333a694e33fa15d4365d459256a0
-
SHA1
21876de3e03efa3bbc0d407df94d63e0a7861b56
-
SHA256
aef73bdf68358454d2457c41024c212efec15d607d5f50d1ad1a9c90b7f39c0f
-
SHA512
b3a19aaa5bc0f1c08b91a043e6efb79cb15e8ca0e1ec5276e0bb1ee6646e77212fb74cf0ad75749dc3c265a33e228d2605814c1e739f8fee9b6b468ee04108da
-
SSDEEP
3072:805jAKZJoMUCNvmfsjXTeTRtkpsaVw7h1rdMohldcFwt60RTqxqPJkcBdlrvrRsF:84oM1NvmfmXS86hVdMoviFwBqxq7jRsR
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4300 rlzwidhmr.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation aef73bdf68358454d2457c41024c212efec15d607d5f50d1ad1a9c90b7f39c0f.exe -
Loads dropped DLL 1 IoCs
pid Process 4300 rlzwidhmr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce aef73bdf68358454d2457c41024c212efec15d607d5f50d1ad1a9c90b7f39c0f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 3360 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3200 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4300 rlzwidhmr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3360 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4300 rlzwidhmr.exe 4300 rlzwidhmr.exe 4300 rlzwidhmr.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4300 rlzwidhmr.exe 4300 rlzwidhmr.exe 4300 rlzwidhmr.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2492 wrote to memory of 4968 2492 aef73bdf68358454d2457c41024c212efec15d607d5f50d1ad1a9c90b7f39c0f.exe 80 PID 2492 wrote to memory of 4968 2492 aef73bdf68358454d2457c41024c212efec15d607d5f50d1ad1a9c90b7f39c0f.exe 80 PID 2492 wrote to memory of 4968 2492 aef73bdf68358454d2457c41024c212efec15d607d5f50d1ad1a9c90b7f39c0f.exe 80 PID 4968 wrote to memory of 3360 4968 cmd.exe 81 PID 4968 wrote to memory of 3360 4968 cmd.exe 81 PID 4968 wrote to memory of 3360 4968 cmd.exe 81 PID 4968 wrote to memory of 3200 4968 cmd.exe 82 PID 4968 wrote to memory of 3200 4968 cmd.exe 82 PID 4968 wrote to memory of 3200 4968 cmd.exe 82 PID 4968 wrote to memory of 4300 4968 cmd.exe 83 PID 4968 wrote to memory of 4300 4968 cmd.exe 83 PID 4968 wrote to memory of 4300 4968 cmd.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\aef73bdf68358454d2457c41024c212efec15d607d5f50d1ad1a9c90b7f39c0f.exe"C:\Users\Admin\AppData\Local\Temp\aef73bdf68358454d2457c41024c212efec15d607d5f50d1ad1a9c90b7f39c0f.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2492 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\aef73bdf68358454d2457c41024c212efec15d607d5f50d1ad1a9c90b7f39c0f.exe" & start C:\Users\Admin\AppData\Local\RLZWID~1.EXE -f2⤵
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 24923⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3360
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:3200
-
-
C:\Users\Admin\AppData\Local\rlzwidhmr.exeC:\Users\Admin\AppData\Local\RLZWID~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4300
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175KB
MD52599333a694e33fa15d4365d459256a0
SHA121876de3e03efa3bbc0d407df94d63e0a7861b56
SHA256aef73bdf68358454d2457c41024c212efec15d607d5f50d1ad1a9c90b7f39c0f
SHA512b3a19aaa5bc0f1c08b91a043e6efb79cb15e8ca0e1ec5276e0bb1ee6646e77212fb74cf0ad75749dc3c265a33e228d2605814c1e739f8fee9b6b468ee04108da
-
Filesize
175KB
MD52599333a694e33fa15d4365d459256a0
SHA121876de3e03efa3bbc0d407df94d63e0a7861b56
SHA256aef73bdf68358454d2457c41024c212efec15d607d5f50d1ad1a9c90b7f39c0f
SHA512b3a19aaa5bc0f1c08b91a043e6efb79cb15e8ca0e1ec5276e0bb1ee6646e77212fb74cf0ad75749dc3c265a33e228d2605814c1e739f8fee9b6b468ee04108da
-
Filesize
175KB
MD52599333a694e33fa15d4365d459256a0
SHA121876de3e03efa3bbc0d407df94d63e0a7861b56
SHA256aef73bdf68358454d2457c41024c212efec15d607d5f50d1ad1a9c90b7f39c0f
SHA512b3a19aaa5bc0f1c08b91a043e6efb79cb15e8ca0e1ec5276e0bb1ee6646e77212fb74cf0ad75749dc3c265a33e228d2605814c1e739f8fee9b6b468ee04108da