Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2023 07:16
Static task
static1
Behavioral task
behavioral1
Sample
cc231df7de4fc3f165eb4fa0b164750306a436ed.exe
Resource
win7-20220812-en
General
-
Target
cc231df7de4fc3f165eb4fa0b164750306a436ed.exe
-
Size
551KB
-
MD5
196b4c60853e8edb24430341e58e01ad
-
SHA1
cc231df7de4fc3f165eb4fa0b164750306a436ed
-
SHA256
783dbf002227109a372c999fb01e0a6a542ff273dcb8a10e9080ba8d7466a6e8
-
SHA512
cef00627249e098c73a56639631462c8e079069553e26cb3b910f93c0509e4ed5514acb5fa3f8741625dc4bac053f5ad282b8924e6428b0e2b4cfd328fa19c42
-
SSDEEP
12288:kYjCG72h8Hq19i4OK3Kfjrzzux2H4UzRE0qCWFpIa9mtbjqzIRCdcl:kYjdW8Hqri4kfjrexDCREGWqdRCCl
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 28 1036 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 3012 wcfbei.exe 4660 wcfbei.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation wcfbei.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3012 set thread context of 4660 3012 wcfbei.exe 83 PID 4660 set thread context of 1204 4660 wcfbei.exe 54 PID 1036 set thread context of 1204 1036 cmd.exe 54 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1100 4028 WerFault.exe 92 -
description ioc Process Key created \Registry\User\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4660 wcfbei.exe 4660 wcfbei.exe 4660 wcfbei.exe 4660 wcfbei.exe 4660 wcfbei.exe 4660 wcfbei.exe 4660 wcfbei.exe 4660 wcfbei.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1204 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 3012 wcfbei.exe 4660 wcfbei.exe 4660 wcfbei.exe 4660 wcfbei.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe 1036 cmd.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4660 wcfbei.exe Token: SeDebugPrivilege 1036 cmd.exe Token: SeShutdownPrivilege 1204 Explorer.EXE Token: SeCreatePagefilePrivilege 1204 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2372 wrote to memory of 3012 2372 cc231df7de4fc3f165eb4fa0b164750306a436ed.exe 82 PID 2372 wrote to memory of 3012 2372 cc231df7de4fc3f165eb4fa0b164750306a436ed.exe 82 PID 2372 wrote to memory of 3012 2372 cc231df7de4fc3f165eb4fa0b164750306a436ed.exe 82 PID 3012 wrote to memory of 4660 3012 wcfbei.exe 83 PID 3012 wrote to memory of 4660 3012 wcfbei.exe 83 PID 3012 wrote to memory of 4660 3012 wcfbei.exe 83 PID 3012 wrote to memory of 4660 3012 wcfbei.exe 83 PID 1204 wrote to memory of 1036 1204 Explorer.EXE 84 PID 1204 wrote to memory of 1036 1204 Explorer.EXE 84 PID 1204 wrote to memory of 1036 1204 Explorer.EXE 84 PID 1036 wrote to memory of 4028 1036 cmd.exe 92 PID 1036 wrote to memory of 4028 1036 cmd.exe 92 PID 1036 wrote to memory of 4028 1036 cmd.exe 92
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\cc231df7de4fc3f165eb4fa0b164750306a436ed.exe"C:\Users\Admin\AppData\Local\Temp\cc231df7de4fc3f165eb4fa0b164750306a436ed.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\wcfbei.exe"C:\Users\Admin\AppData\Local\Temp\wcfbei.exe" C:\Users\Admin\AppData\Local\Temp\rsrmv.qe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\wcfbei.exe"C:\Users\Admin\AppData\Local\Temp\wcfbei.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4028
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4028 -s 1844⤵
- Program crash
PID:1100
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 452 -p 4028 -ip 40281⤵PID:1856
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
205KB
MD5cb4c04eabe5ffeacfd9251c55e2c5a09
SHA155a382f17bce7bba10ca6c7139304bdf4550f377
SHA256cdee3caff352d6d0bcac49cff41d11e5cb3fd018db3f1547d8fc4f3a988a9fbe
SHA512bb2fe2cd6b0217e4b4a836bd510549e51f56799d72cd04c419d15ea3bec378eb37200ec3209fc418175f98ed8e8fb54d73b1774cc66ec0b55f2a48805e411d33
-
Filesize
5KB
MD5f1aee9a911a8fd2460e455b372ad54b2
SHA158412e9c3c5d9ea77f1547c984ad7c189dc74ac3
SHA2564f7cc698dc5065cda58cee8aa64151a0809c024073b459251e3de89bd9a3ad7f
SHA512e72b671f89316cc1acde22d0248694f6a3f866a9e3cbca07db415cc9435023a5a1cd15daedddf2c2f26f39b258858f7c5e2a75111507066c95435b1c3e2762c6
-
Filesize
61KB
MD5813214f30950ee905f9c31d0a2dcb087
SHA1ed4080c9b5871961dbf56f904fa7df77bf7c980b
SHA256735b398be4765d455c5a54da6f6ed6dbabecbe078c01c7db9e28d8eed85286c8
SHA512caf7fcc72468ad01e554b81e3fab4d54cc8224f922a91597c1b78edb715986e87d44b3dd6b65447cb02d87ba576121fac923c019ba500544a5143b1ebe17eca7
-
Filesize
61KB
MD5813214f30950ee905f9c31d0a2dcb087
SHA1ed4080c9b5871961dbf56f904fa7df77bf7c980b
SHA256735b398be4765d455c5a54da6f6ed6dbabecbe078c01c7db9e28d8eed85286c8
SHA512caf7fcc72468ad01e554b81e3fab4d54cc8224f922a91597c1b78edb715986e87d44b3dd6b65447cb02d87ba576121fac923c019ba500544a5143b1ebe17eca7
-
Filesize
61KB
MD5813214f30950ee905f9c31d0a2dcb087
SHA1ed4080c9b5871961dbf56f904fa7df77bf7c980b
SHA256735b398be4765d455c5a54da6f6ed6dbabecbe078c01c7db9e28d8eed85286c8
SHA512caf7fcc72468ad01e554b81e3fab4d54cc8224f922a91597c1b78edb715986e87d44b3dd6b65447cb02d87ba576121fac923c019ba500544a5143b1ebe17eca7