Analysis
-
max time kernel
600s -
max time network
601s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
14-02-2023 11:23
Static task
static1
Behavioral task
behavioral1
Sample
Specification.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
Specification.exe
Resource
win10v2004-20220812-en
General
-
Target
Specification.exe
-
Size
295KB
-
MD5
6c4166241e9dd7e55249cf4d9dedba3a
-
SHA1
a052f58f9a348cf693d80c6831dfc885baec23ef
-
SHA256
2cbadf3f08bde65e99a75e12eb5a7eba6290bb6159a9850001b5a0f90b289c0e
-
SHA512
4fe962dcaf993fc39cb9538d05a0433f968ad642c96df7f38aac0051afd2bbf210b306dc4b838673c9ad65dcdde42f724e183ee2cc6e75afd983b78eda5d23b7
-
SSDEEP
6144:PYa69oq/ZRMDmB5n7E+gf7U0FNbWE+z9T87vjV3oQ5eqP+p8c26M:PYfo8ZODmHgbo0FgEiJ8B3oQ5eqP+pKN
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation tvjkel.exe -
Executes dropped EXE 2 IoCs
pid Process 1664 tvjkel.exe 4248 tvjkel.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1664 set thread context of 4248 1664 tvjkel.exe 82 PID 4248 set thread context of 600 4248 tvjkel.exe 41 PID 4516 set thread context of 600 4516 cmmon32.exe 41 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4532 2200 WerFault.exe 86 -
description ioc Process Key created \Registry\User\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmmon32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4248 tvjkel.exe 4248 tvjkel.exe 4248 tvjkel.exe 4248 tvjkel.exe 4248 tvjkel.exe 4248 tvjkel.exe 4248 tvjkel.exe 4248 tvjkel.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 600 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 1664 tvjkel.exe 4248 tvjkel.exe 4248 tvjkel.exe 4248 tvjkel.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe 4516 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 4248 tvjkel.exe Token: SeDebugPrivilege 4516 cmmon32.exe Token: SeShutdownPrivilege 600 Explorer.EXE Token: SeCreatePagefilePrivilege 600 Explorer.EXE Token: SeShutdownPrivilege 600 Explorer.EXE Token: SeCreatePagefilePrivilege 600 Explorer.EXE Token: SeShutdownPrivilege 600 Explorer.EXE Token: SeCreatePagefilePrivilege 600 Explorer.EXE Token: SeShutdownPrivilege 600 Explorer.EXE Token: SeCreatePagefilePrivilege 600 Explorer.EXE Token: SeShutdownPrivilege 600 Explorer.EXE Token: SeCreatePagefilePrivilege 600 Explorer.EXE Token: SeShutdownPrivilege 600 Explorer.EXE Token: SeCreatePagefilePrivilege 600 Explorer.EXE Token: SeShutdownPrivilege 600 Explorer.EXE Token: SeCreatePagefilePrivilege 600 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2372 wrote to memory of 1664 2372 Specification.exe 81 PID 2372 wrote to memory of 1664 2372 Specification.exe 81 PID 2372 wrote to memory of 1664 2372 Specification.exe 81 PID 1664 wrote to memory of 4248 1664 tvjkel.exe 82 PID 1664 wrote to memory of 4248 1664 tvjkel.exe 82 PID 1664 wrote to memory of 4248 1664 tvjkel.exe 82 PID 1664 wrote to memory of 4248 1664 tvjkel.exe 82 PID 600 wrote to memory of 4516 600 Explorer.EXE 84 PID 600 wrote to memory of 4516 600 Explorer.EXE 84 PID 600 wrote to memory of 4516 600 Explorer.EXE 84 PID 4516 wrote to memory of 2200 4516 cmmon32.exe 86 PID 4516 wrote to memory of 2200 4516 cmmon32.exe 86 PID 4516 wrote to memory of 2200 4516 cmmon32.exe 86
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Users\Admin\AppData\Local\Temp\Specification.exe"C:\Users\Admin\AppData\Local\Temp\Specification.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\tvjkel.exe"C:\Users\Admin\AppData\Local\Temp\tvjkel.exe" C:\Users\Admin\AppData\Local\Temp\mctzftild.g3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Local\Temp\tvjkel.exe"C:\Users\Admin\AppData\Local\Temp\tvjkel.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\SysWOW64\autochk.exe"2⤵PID:1020
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2200
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2200 -s 2004⤵
- Program crash
PID:4532
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 456 -p 2200 -ip 22001⤵PID:4768
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
205KB
MD56f8d0a6210134e21cb2a9bdf3dd07217
SHA16af61771f92d3ea7ddeef0151202f44fa9eb67a8
SHA256793a48ce824dc6547c37f5079ee989febb5079f5682ece6d6305966d4cc3a67b
SHA512c9a140fc522ef82db93cafc728e0d8c45530b6c2ac3166447548ef8267b0e69e1bc46ce86c5c67fef03cdc56bd3b963fceb7d67eac2a34564a3942d592b38959
-
Filesize
5KB
MD5a156959c4196968969edf33fa299053d
SHA164c987d8a657eb99aa78ecb77d4fac6f1732110d
SHA2561e96299e2b0c7f446214497c0bc9926c4ad8ac8b2a1555c5c3b08cc57f427507
SHA5123cfb6d230ddf431f6dfc6bc493a02f9514f76528d7d3bd6ada23647b81677f46224f5af361868de624ee73bb2079c62cbdf855c66c8df2d0ef8795377f369de7
-
Filesize
101KB
MD547f16d991abe4a7ca791e761f473d7d8
SHA112b35684609eb4b63c989e10cc2edbf099bc777e
SHA2562b4525be8957377a3352564c4007397f53e2d0c2c0016a1593422c422376cb52
SHA5121eb8221e700fdc81fd3a5b7071fb1b2de0ee0cd291ef98e34761f32f33a227eea12fea68d2ea9d9888887865629bf0a12cc6f586e922eeeddd89fe369c2af02e
-
Filesize
101KB
MD547f16d991abe4a7ca791e761f473d7d8
SHA112b35684609eb4b63c989e10cc2edbf099bc777e
SHA2562b4525be8957377a3352564c4007397f53e2d0c2c0016a1593422c422376cb52
SHA5121eb8221e700fdc81fd3a5b7071fb1b2de0ee0cd291ef98e34761f32f33a227eea12fea68d2ea9d9888887865629bf0a12cc6f586e922eeeddd89fe369c2af02e
-
Filesize
101KB
MD547f16d991abe4a7ca791e761f473d7d8
SHA112b35684609eb4b63c989e10cc2edbf099bc777e
SHA2562b4525be8957377a3352564c4007397f53e2d0c2c0016a1593422c422376cb52
SHA5121eb8221e700fdc81fd3a5b7071fb1b2de0ee0cd291ef98e34761f32f33a227eea12fea68d2ea9d9888887865629bf0a12cc6f586e922eeeddd89fe369c2af02e