Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2022 08:40
Static task
static1
Behavioral task
behavioral1
Sample
71084394.exe
Resource
win7-20221111-en
General
-
Target
71084394.exe
-
Size
340KB
-
MD5
071d5dc67ed8f6be856d7f23d77382fc
-
SHA1
66f71f1f920899aaffe32f996f25df8c031cbd8a
-
SHA256
c8517f6c638a7d458d5dc46ba0c8b62c22165996339338788f9632cba03570c5
-
SHA512
973b2c8a59dda6d40e75d45fabc72e9b0679373f604267837854d6ff8f6ecb4f02b855ab3210ca6b49f6315cdac69666d788f01cc60fd5d99fa638a16afa5b0e
-
SSDEEP
6144:9kwu1ri9AcbfpzRnOa4YS+UYzzrgezsk4VUIE6Xfjh8o/Y7qAKTFtsY7eREBOd:61riiODTUU1AUIE6XfT/CKRmfeBOd
Malware Config
Extracted
formbook
yurm
X06d1tis1GUX/R0g87Ud
BKiZ33D1P766GVXO1ZwV
lAFdjB7CSxGX8Trz
Gc7dWizTVxWX8Trz
tDkr9JAfi1OHAW1PGOageIp4
bCpMtHKU3mVp8BY5sQ==
7WKpsMWt8nsrhJClJeOZNg==
0A9KTlETQ86Cmd8k0o5NP5RwCg==
aJ61paNJztSp42c=
CrgoA8ySIOsytCbO1ZwV
i46SnHYDD9tTIHI=
XFRCRCjtFZeU3x4Rn3xfD5BnPz+RDA==
c4CZghuHvzW9A31gEz0d
QAjzz9qyRRWBNYseAI4M
Jpbmu4A1YvBvN3ruZgiRmJA5BCFd
PfoFXGNFhhuX8Trz
bqCfk0m8ApAl+Tm1Ms5Tb23IT7tS
z7INff7HNALxc5HWq2/ftrVR6A7R1zvTUQ==
m7IShV4LSFxbqxhrVsZ1Ig==
BHRp7q0gtoRuqBRnVsZ1Ig==
SnqEhE/pEKitAVYv+MtfgDwL1EuxZyihRg==
1xpDKRHJ7K/tqQzEfaJvDIeRWI5DZyihRg==
tAQpBfGi8mppxC4LbDQNI945BCFd
nk5kz8aKDecavxHOYeugeIp4
wPYvLS3zK8FvdJFbQVY=
WAATk07VS0xU9Dvx
KdwXaxSYC9G8DG2tUOBR/X3wtEM=
EPQVcwx5eXw9i/E3B9tpP5RwCg==
MN0FmlPPDZiu5zVpA58wA0Q/5F4=
797QsL+c/saMxtZeQFQ=
TISijiWfydvQFQ==
ama7D8Ntnxsr9Gg=
PcnRSFMPjGFm8BY5sQ==
npSIXvRrsj25h91pUHZGbX3wtEM=
0CAJglT6dkKyhZFbQVY=
kL69pLud0pT4Am0=
sG1JDgXWXydt/VHO1ZwV
zxVdYWYhqoHvrt5W2G7a5PL71zEyHIIx
i0Zm9MhPh/vvI3ycVsZ1Ig==
kjRJqKB3nRgihH2kM0E=
/s4LgD5dmCtOBCkprA==
I278sNm5/o/FX2dZBAKYKg==
eP/5flDtVw2X8Trz
Ik9oUEj8hFO6eeK1gJg/xkILDkwPAw==
QIS5jUjlUhtr/VHO1ZwV
RcC5QQyGv0mFC2BnT3igeIp4
NL7LMCoKT93dJWVTHJgywToxAg==
yzhyPgzSYDGthZFbQVY=
PqmV5ObKBpvKUJZYcGg05HtiCA==
/W9bsq7IsDuC
T8LMKrI2jA8BQ4yQVsZ1Ig==
eHof90VMPMXQDQ==
8TSLglnyajdx/VDO1ZwV
ZQYihA2I+rn4g7eQVsZ1Ig==
JCmxphUQ06is5Gc=
H2C6sYYiZPAxoxNnVsZ1Ig==
5NxIrpR6DM2Jd5FbQVY=
vDCXqaJj6Pw2EXA=
CBI+Gdh67Pw2EXA=
zxoDhkPEDpTET7a6Os0tj1BpDBfmYgo=
neEtD8Y0YN7fMV7O1ZwV
W+BPJ/S6QhmScpFbQVY=
iAZaRHA3ZgUpsQvRiZ5XP5RwCg==
CQtXS8LIsDuC
absbox.org
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
cwjtwgru.execwjtwgru.exepid process 816 cwjtwgru.exe 5080 cwjtwgru.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cwjtwgru.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation cwjtwgru.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
cwjtwgru.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\frcjbs = "C:\\Users\\Admin\\AppData\\Roaming\\oodcsfypml\\gqbi.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\cwjtwgru.exe\" C:\\Users\\Admin\\AppData\\Local\\T" cwjtwgru.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
cwjtwgru.execwjtwgru.exeexplorer.exedescription pid process target process PID 816 set thread context of 5080 816 cwjtwgru.exe cwjtwgru.exe PID 5080 set thread context of 2724 5080 cwjtwgru.exe Explorer.EXE PID 1292 set thread context of 2724 1292 explorer.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
explorer.exedescription ioc process Key created \Registry\User\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
cwjtwgru.exeexplorer.exepid process 5080 cwjtwgru.exe 5080 cwjtwgru.exe 5080 cwjtwgru.exe 5080 cwjtwgru.exe 5080 cwjtwgru.exe 5080 cwjtwgru.exe 5080 cwjtwgru.exe 5080 cwjtwgru.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 2724 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
cwjtwgru.execwjtwgru.exeexplorer.exepid process 816 cwjtwgru.exe 5080 cwjtwgru.exe 5080 cwjtwgru.exe 5080 cwjtwgru.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe 1292 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
cwjtwgru.exeexplorer.exedescription pid process Token: SeDebugPrivilege 5080 cwjtwgru.exe Token: SeDebugPrivilege 1292 explorer.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
71084394.execwjtwgru.exeExplorer.EXEexplorer.exedescription pid process target process PID 3564 wrote to memory of 816 3564 71084394.exe cwjtwgru.exe PID 3564 wrote to memory of 816 3564 71084394.exe cwjtwgru.exe PID 3564 wrote to memory of 816 3564 71084394.exe cwjtwgru.exe PID 816 wrote to memory of 5080 816 cwjtwgru.exe cwjtwgru.exe PID 816 wrote to memory of 5080 816 cwjtwgru.exe cwjtwgru.exe PID 816 wrote to memory of 5080 816 cwjtwgru.exe cwjtwgru.exe PID 816 wrote to memory of 5080 816 cwjtwgru.exe cwjtwgru.exe PID 2724 wrote to memory of 1292 2724 Explorer.EXE explorer.exe PID 2724 wrote to memory of 1292 2724 Explorer.EXE explorer.exe PID 2724 wrote to memory of 1292 2724 Explorer.EXE explorer.exe PID 1292 wrote to memory of 2476 1292 explorer.exe Firefox.exe PID 1292 wrote to memory of 2476 1292 explorer.exe Firefox.exe PID 1292 wrote to memory of 2476 1292 explorer.exe Firefox.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\71084394.exe"C:\Users\Admin\AppData\Local\Temp\71084394.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Users\Admin\AppData\Local\Temp\cwjtwgru.exe"C:\Users\Admin\AppData\Local\Temp\cwjtwgru.exe" C:\Users\Admin\AppData\Local\Temp\rrexulxkwf.e3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Users\Admin\AppData\Local\Temp\cwjtwgru.exe"C:\Users\Admin\AppData\Local\Temp\cwjtwgru.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2476
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
287KB
MD5dbcbf8f0ed1c6516183140ec6b43cb70
SHA186592b028bdea04cc22f7719d9b1ad056111a206
SHA2563ca4fd53d2bf04262bc4c73f1daac1840dfd569902866d02ff0105496d66dad4
SHA5122a81002fa5aa7f128f2b2a7c58b2771ebd8972df34a052461160bd413fb441d0f09bf10e6f87387097190be2151417d10f5fa91c3e3d7703d582186fac504e9b
-
Filesize
287KB
MD5dbcbf8f0ed1c6516183140ec6b43cb70
SHA186592b028bdea04cc22f7719d9b1ad056111a206
SHA2563ca4fd53d2bf04262bc4c73f1daac1840dfd569902866d02ff0105496d66dad4
SHA5122a81002fa5aa7f128f2b2a7c58b2771ebd8972df34a052461160bd413fb441d0f09bf10e6f87387097190be2151417d10f5fa91c3e3d7703d582186fac504e9b
-
Filesize
287KB
MD5dbcbf8f0ed1c6516183140ec6b43cb70
SHA186592b028bdea04cc22f7719d9b1ad056111a206
SHA2563ca4fd53d2bf04262bc4c73f1daac1840dfd569902866d02ff0105496d66dad4
SHA5122a81002fa5aa7f128f2b2a7c58b2771ebd8972df34a052461160bd413fb441d0f09bf10e6f87387097190be2151417d10f5fa91c3e3d7703d582186fac504e9b
-
Filesize
7KB
MD5f13ad12221d1e97b4d65bf2e53b1f402
SHA19c6dfd899bec615fdea6f4e2b962068aab6c4988
SHA256cb5c32c1b652404386ab6ff840c7eb441b011fbc0c2394fca6204de86f214235
SHA512ebc39cb6786e5f26d22b0234adf88dd927ce484983f38c923dff3202079c983ecc05d7f5ac0cd1d77b7df50697b952792be8ea73a0e762bf7fb8895fb7d4a93d
-
Filesize
185KB
MD5cf0334f289bbb9d291df245b50345a61
SHA131089abeebfd120069ff4431ec58dc3f845345db
SHA2569b2dce356e0b291300995dd2960eb5031d27165879b8c48fa263a83a1f617216
SHA512a3da13f1323313bc486c7deea72ee37d55a6584a5f43912dd735248371fdb8d81fa9d0d83bcdb3d8fb2e02aa6514bf500c4204614e656dd9cbd2c2c11e5b895f