Analysis

  • max time kernel
    206s
  • max time network
    214s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2022 17:52

General

  • Target

    ed8a4cf3fec6e81a6b4501c2b22ec4274e0dec2e92d98413fdfb8ff85e6ef278.exe

  • Size

    367KB

  • MD5

    bbf0bfc80cf742e1f19e7e053e78b2fb

  • SHA1

    9010f6087f50555b16219a40a03943bca3002970

  • SHA256

    ed8a4cf3fec6e81a6b4501c2b22ec4274e0dec2e92d98413fdfb8ff85e6ef278

  • SHA512

    2f2f7dde23733066c8e0050902f1eb544d47ddbac6dc033339ad37e7f0cd80d13d68df7a47e68746d24168905de8715a224a7db5438658eaa1d0ac27283f180c

  • SSDEEP

    6144:JKVtzpAShNxvAg/j4oEDjmTyZC6dIffK6uINK6Fwgd8yf9C:JKVtp7vXj4oE2uZC6d6fKuAOxh

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed8a4cf3fec6e81a6b4501c2b22ec4274e0dec2e92d98413fdfb8ff85e6ef278.exe
    "C:\Users\Admin\AppData\Local\Temp\ed8a4cf3fec6e81a6b4501c2b22ec4274e0dec2e92d98413fdfb8ff85e6ef278.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4164
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 628
      2⤵
      • Program crash
      PID:3184
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /f /pid 4164 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\ed8a4cf3fec6e81a6b4501c2b22ec4274e0dec2e92d98413fdfb8ff85e6ef278.exe" & start C:\Users\Admin\AppData\Local\vzqanggf.exe -f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /pid 4164
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4724
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 3 127.1
        3⤵
        • Runs ping.exe
        PID:3944
      • C:\Users\Admin\AppData\Local\vzqanggf.exe
        C:\Users\Admin\AppData\Local\vzqanggf.exe -f
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3456
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 640
          4⤵
          • Program crash
          PID:1484
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4164 -ip 4164
    1⤵
      PID:3040
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 3456 -ip 3456
      1⤵
        PID:5056

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\vzqanggf.exe
        Filesize

        367KB

        MD5

        bbf0bfc80cf742e1f19e7e053e78b2fb

        SHA1

        9010f6087f50555b16219a40a03943bca3002970

        SHA256

        ed8a4cf3fec6e81a6b4501c2b22ec4274e0dec2e92d98413fdfb8ff85e6ef278

        SHA512

        2f2f7dde23733066c8e0050902f1eb544d47ddbac6dc033339ad37e7f0cd80d13d68df7a47e68746d24168905de8715a224a7db5438658eaa1d0ac27283f180c

      • C:\Users\Admin\AppData\Local\vzqanggf.exe
        Filesize

        367KB

        MD5

        bbf0bfc80cf742e1f19e7e053e78b2fb

        SHA1

        9010f6087f50555b16219a40a03943bca3002970

        SHA256

        ed8a4cf3fec6e81a6b4501c2b22ec4274e0dec2e92d98413fdfb8ff85e6ef278

        SHA512

        2f2f7dde23733066c8e0050902f1eb544d47ddbac6dc033339ad37e7f0cd80d13d68df7a47e68746d24168905de8715a224a7db5438658eaa1d0ac27283f180c

      • C:\Users\Admin\AppData\Local\vzqanggf.exe
        Filesize

        367KB

        MD5

        bbf0bfc80cf742e1f19e7e053e78b2fb

        SHA1

        9010f6087f50555b16219a40a03943bca3002970

        SHA256

        ed8a4cf3fec6e81a6b4501c2b22ec4274e0dec2e92d98413fdfb8ff85e6ef278

        SHA512

        2f2f7dde23733066c8e0050902f1eb544d47ddbac6dc033339ad37e7f0cd80d13d68df7a47e68746d24168905de8715a224a7db5438658eaa1d0ac27283f180c

      • memory/3456-138-0x0000000000000000-mapping.dmp
      • memory/3944-137-0x0000000000000000-mapping.dmp
      • memory/4164-132-0x0000000000D60000-0x0000000000D63000-memory.dmp
        Filesize

        12KB

      • memory/4164-133-0x0000000001000000-0x00000000010A6000-memory.dmp
        Filesize

        664KB

      • memory/4164-135-0x0000000001000000-0x00000000010A6000-memory.dmp
        Filesize

        664KB

      • memory/4724-136-0x0000000000000000-mapping.dmp
      • memory/5068-134-0x0000000000000000-mapping.dmp