Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2023 07:24
Static task
static1
Behavioral task
behavioral1
Sample
c30e9f8272d0ad84ce2ce3bb6179e77af0e7e086.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c30e9f8272d0ad84ce2ce3bb6179e77af0e7e086.exe
Resource
win10v2004-20220812-en
General
-
Target
c30e9f8272d0ad84ce2ce3bb6179e77af0e7e086.exe
-
Size
449KB
-
MD5
ad8256cb4be1b817a6df0726f8cdee0f
-
SHA1
c30e9f8272d0ad84ce2ce3bb6179e77af0e7e086
-
SHA256
65c9f0517f21362d05bbc7361cf2fa89ae13933ac6f5d1c2092fff55795c20f3
-
SHA512
5bbafeeb2fa046b9330268258e3bba987a7d270e3ce28d798db271e01e9ae663419a8fcab723c62d03c6d828ca7a61877efbadad71d3e454adc2ae95fff79593
-
SSDEEP
6144:SYa6VqwZutS+e5zeoD4P4uEhgVZx8Yr/V3qCSoC/LAIkmiFTo+mo:SY3tutXe5DD4PjogVP8sqC5CDqFEm
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4292 oslngvyxu.exe 4748 oslngvyxu.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation oslngvyxu.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4292 set thread context of 4748 4292 oslngvyxu.exe 81 PID 4748 set thread context of 2712 4748 oslngvyxu.exe 42 PID 4540 set thread context of 2712 4540 mstsc.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 5040 4596 WerFault.exe 84 -
description ioc Process Key created \Registry\User\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 mstsc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4748 oslngvyxu.exe 4748 oslngvyxu.exe 4748 oslngvyxu.exe 4748 oslngvyxu.exe 4748 oslngvyxu.exe 4748 oslngvyxu.exe 4748 oslngvyxu.exe 4748 oslngvyxu.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2712 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 4292 oslngvyxu.exe 4748 oslngvyxu.exe 4748 oslngvyxu.exe 4748 oslngvyxu.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe 4540 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4748 oslngvyxu.exe Token: SeDebugPrivilege 4540 mstsc.exe Token: SeShutdownPrivilege 2712 Explorer.EXE Token: SeCreatePagefilePrivilege 2712 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1096 wrote to memory of 4292 1096 c30e9f8272d0ad84ce2ce3bb6179e77af0e7e086.exe 80 PID 1096 wrote to memory of 4292 1096 c30e9f8272d0ad84ce2ce3bb6179e77af0e7e086.exe 80 PID 1096 wrote to memory of 4292 1096 c30e9f8272d0ad84ce2ce3bb6179e77af0e7e086.exe 80 PID 4292 wrote to memory of 4748 4292 oslngvyxu.exe 81 PID 4292 wrote to memory of 4748 4292 oslngvyxu.exe 81 PID 4292 wrote to memory of 4748 4292 oslngvyxu.exe 81 PID 4292 wrote to memory of 4748 4292 oslngvyxu.exe 81 PID 2712 wrote to memory of 4540 2712 Explorer.EXE 82 PID 2712 wrote to memory of 4540 2712 Explorer.EXE 82 PID 2712 wrote to memory of 4540 2712 Explorer.EXE 82 PID 4540 wrote to memory of 4596 4540 mstsc.exe 84 PID 4540 wrote to memory of 4596 4540 mstsc.exe 84 PID 4540 wrote to memory of 4596 4540 mstsc.exe 84
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\c30e9f8272d0ad84ce2ce3bb6179e77af0e7e086.exe"C:\Users\Admin\AppData\Local\Temp\c30e9f8272d0ad84ce2ce3bb6179e77af0e7e086.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\oslngvyxu.exe"C:\Users\Admin\AppData\Local\Temp\oslngvyxu.exe" C:\Users\Admin\AppData\Local\Temp\lbshjq.yn3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Users\Admin\AppData\Local\Temp\oslngvyxu.exe"C:\Users\Admin\AppData\Local\Temp\oslngvyxu.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4596
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4596 -s 1844⤵
- Program crash
PID:5040
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 428 -p 4596 -ip 45961⤵PID:3844
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD53124e67d01e1a0935444d2b26a0d1aff
SHA199582b04f7e6333532dd34c07223319b98679ccb
SHA25648e32963ad7afb05c5ea31b67a9eb75a973ca5f3793fd2e28568496099ae8af2
SHA512479baf167743b8ccc21d46a409e4cf937e6667a7c417d03b9f17a2b5b7812e91b467d977d328429b6f3caeae123e9c7a53ba20a9131b7b313c920a6b518a8678
-
Filesize
61KB
MD58b2553bfab2c74f153508617e6111f0a
SHA185a6b8674329fa5a77145f11854ec27b773b9a40
SHA2569be3756445bf3f93b1da094323358cd20eddb7141706e2b920bf3b2ec46be3cf
SHA512a98f8f2daf9fe2646fbaf24f0d947862b58e65e64a4193e72a627e026a2039ad4ea2bb4d6a813e34c1b32e717f777240325f08452b07ba3153cc5d698cea0895
-
Filesize
61KB
MD58b2553bfab2c74f153508617e6111f0a
SHA185a6b8674329fa5a77145f11854ec27b773b9a40
SHA2569be3756445bf3f93b1da094323358cd20eddb7141706e2b920bf3b2ec46be3cf
SHA512a98f8f2daf9fe2646fbaf24f0d947862b58e65e64a4193e72a627e026a2039ad4ea2bb4d6a813e34c1b32e717f777240325f08452b07ba3153cc5d698cea0895
-
Filesize
61KB
MD58b2553bfab2c74f153508617e6111f0a
SHA185a6b8674329fa5a77145f11854ec27b773b9a40
SHA2569be3756445bf3f93b1da094323358cd20eddb7141706e2b920bf3b2ec46be3cf
SHA512a98f8f2daf9fe2646fbaf24f0d947862b58e65e64a4193e72a627e026a2039ad4ea2bb4d6a813e34c1b32e717f777240325f08452b07ba3153cc5d698cea0895
-
Filesize
205KB
MD537e4b21bc0f3710673a6a78da892f357
SHA1cd657db285bc9d576e5199042d5cb639c65116b0
SHA256d4d9390c3260f3c1bad24a80b4f466be3a76f75a05bc43f78b397aae0864b096
SHA5121596550c54d99d46d9452a830e886d025847ad1fbd3f2283723e2612ff9a42d5b749b9c27b51ed5a9c419cbeaf943b1d7ee51a048647f62434cfbfc395524892