Analysis
-
max time kernel
205s -
max time network
211s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2022 21:06
Static task
static1
Behavioral task
behavioral1
Sample
95f61542c808473f05741c4e81a1e6541cde9e23cff77102bfb83a74d594a5c6.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
95f61542c808473f05741c4e81a1e6541cde9e23cff77102bfb83a74d594a5c6.exe
Resource
win10v2004-20221111-en
General
-
Target
95f61542c808473f05741c4e81a1e6541cde9e23cff77102bfb83a74d594a5c6.exe
-
Size
380KB
-
MD5
7e32b15bb7b8f360069cdda45a0bc586
-
SHA1
e6164c61845d71348854146e1dd686626b873e1c
-
SHA256
95f61542c808473f05741c4e81a1e6541cde9e23cff77102bfb83a74d594a5c6
-
SHA512
4bd833f5d765fc17b0263d8f1a51a3f26e7f2ce88cb1d8d067c218ce790c62a0eb2674874b9fd6c6847e8507bbc3bbb71f82bc66e46aeda481aa79bf81deeed0
-
SSDEEP
6144:QoDxqVZPb98PcOkLzNrXR36bAqkwHgmbZMDhNGPtad9Q0fFVqFwWYdYk:J0VZPb9KcJN5is7G1YRFVqCWc7
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3644 esrsvrgctd.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 95f61542c808473f05741c4e81a1e6541cde9e23cff77102bfb83a74d594a5c6.exe -
Loads dropped DLL 1 IoCs
pid Process 3644 esrsvrgctd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 95f61542c808473f05741c4e81a1e6541cde9e23cff77102bfb83a74d594a5c6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3908 3644 WerFault.exe 90 -
Kills process with taskkill 1 IoCs
pid Process 4324 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2016 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4324 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3644 esrsvrgctd.exe 3644 esrsvrgctd.exe 3644 esrsvrgctd.exe 3644 esrsvrgctd.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 3644 esrsvrgctd.exe 3644 esrsvrgctd.exe 3644 esrsvrgctd.exe 3644 esrsvrgctd.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1248 wrote to memory of 3192 1248 95f61542c808473f05741c4e81a1e6541cde9e23cff77102bfb83a74d594a5c6.exe 86 PID 1248 wrote to memory of 3192 1248 95f61542c808473f05741c4e81a1e6541cde9e23cff77102bfb83a74d594a5c6.exe 86 PID 1248 wrote to memory of 3192 1248 95f61542c808473f05741c4e81a1e6541cde9e23cff77102bfb83a74d594a5c6.exe 86 PID 3192 wrote to memory of 4324 3192 cmd.exe 88 PID 3192 wrote to memory of 4324 3192 cmd.exe 88 PID 3192 wrote to memory of 4324 3192 cmd.exe 88 PID 3192 wrote to memory of 2016 3192 cmd.exe 89 PID 3192 wrote to memory of 2016 3192 cmd.exe 89 PID 3192 wrote to memory of 2016 3192 cmd.exe 89 PID 3192 wrote to memory of 3644 3192 cmd.exe 90 PID 3192 wrote to memory of 3644 3192 cmd.exe 90 PID 3192 wrote to memory of 3644 3192 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\95f61542c808473f05741c4e81a1e6541cde9e23cff77102bfb83a74d594a5c6.exe"C:\Users\Admin\AppData\Local\Temp\95f61542c808473f05741c4e81a1e6541cde9e23cff77102bfb83a74d594a5c6.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1248 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\95f61542c808473f05741c4e81a1e6541cde9e23cff77102bfb83a74d594a5c6.exe" & start C:\Users\Admin\AppData\Local\ESRSVR~1.EXE -f2⤵
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 12483⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2016
-
-
C:\Users\Admin\AppData\Local\esrsvrgctd.exeC:\Users\Admin\AppData\Local\ESRSVR~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3644 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 5164⤵
- Program crash
PID:3908
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1248 -ip 12481⤵PID:3156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3644 -ip 36441⤵PID:2388
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
380KB
MD57e32b15bb7b8f360069cdda45a0bc586
SHA1e6164c61845d71348854146e1dd686626b873e1c
SHA25695f61542c808473f05741c4e81a1e6541cde9e23cff77102bfb83a74d594a5c6
SHA5124bd833f5d765fc17b0263d8f1a51a3f26e7f2ce88cb1d8d067c218ce790c62a0eb2674874b9fd6c6847e8507bbc3bbb71f82bc66e46aeda481aa79bf81deeed0
-
Filesize
380KB
MD57e32b15bb7b8f360069cdda45a0bc586
SHA1e6164c61845d71348854146e1dd686626b873e1c
SHA25695f61542c808473f05741c4e81a1e6541cde9e23cff77102bfb83a74d594a5c6
SHA5124bd833f5d765fc17b0263d8f1a51a3f26e7f2ce88cb1d8d067c218ce790c62a0eb2674874b9fd6c6847e8507bbc3bbb71f82bc66e46aeda481aa79bf81deeed0
-
Filesize
380KB
MD57e32b15bb7b8f360069cdda45a0bc586
SHA1e6164c61845d71348854146e1dd686626b873e1c
SHA25695f61542c808473f05741c4e81a1e6541cde9e23cff77102bfb83a74d594a5c6
SHA5124bd833f5d765fc17b0263d8f1a51a3f26e7f2ce88cb1d8d067c218ce790c62a0eb2674874b9fd6c6847e8507bbc3bbb71f82bc66e46aeda481aa79bf81deeed0