Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
27/03/2023, 04:06
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20230220-en
General
-
Target
tmp.exe
-
Size
306KB
-
MD5
3023e739cfa1394e680f4dd2d4ca43ba
-
SHA1
bdea1c13af13763cddf2a134ec1d272f43081749
-
SHA256
1485eec815dd8ddecd0149e13f7486df102667c4da1a524101f6eb08f6548814
-
SHA512
001ecdf994dad7bd92d874f37fa4d7f8027b376160c3dea0f6f6da6a3364adc17e2524fdd29e3cf41b4f52195c5a14ae5ac64f142277456df268eb0b01fa6df3
-
SSDEEP
6144:vYa6U3ctjJiHPKgFEV7B5wvWsTq/ylTwgNo9QowyDmOggt5lDjOE8pH5a:vYaMZJiHPKuEVF5VsTq6lcdQowyCelDR
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation uagiu.exe -
Executes dropped EXE 2 IoCs
pid Process 4564 uagiu.exe 4512 uagiu.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4564 set thread context of 4512 4564 uagiu.exe 86 PID 4512 set thread context of 3180 4512 uagiu.exe 27 PID 392 set thread context of 3180 392 control.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3888 224 WerFault.exe 88 -
description ioc Process Key created \Registry\User\S-1-5-21-2275444769-3691835758-4097679484-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 control.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4512 uagiu.exe 4512 uagiu.exe 4512 uagiu.exe 4512 uagiu.exe 4512 uagiu.exe 4512 uagiu.exe 4512 uagiu.exe 4512 uagiu.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3180 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 4564 uagiu.exe 4512 uagiu.exe 4512 uagiu.exe 4512 uagiu.exe 392 control.exe 392 control.exe 392 control.exe 392 control.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 4512 uagiu.exe Token: SeDebugPrivilege 392 control.exe Token: SeShutdownPrivilege 3180 Explorer.EXE Token: SeCreatePagefilePrivilege 3180 Explorer.EXE Token: SeShutdownPrivilege 3180 Explorer.EXE Token: SeCreatePagefilePrivilege 3180 Explorer.EXE Token: SeShutdownPrivilege 3180 Explorer.EXE Token: SeCreatePagefilePrivilege 3180 Explorer.EXE Token: SeShutdownPrivilege 3180 Explorer.EXE Token: SeCreatePagefilePrivilege 3180 Explorer.EXE Token: SeShutdownPrivilege 3180 Explorer.EXE Token: SeCreatePagefilePrivilege 3180 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4344 wrote to memory of 4564 4344 tmp.exe 84 PID 4344 wrote to memory of 4564 4344 tmp.exe 84 PID 4344 wrote to memory of 4564 4344 tmp.exe 84 PID 4564 wrote to memory of 4512 4564 uagiu.exe 86 PID 4564 wrote to memory of 4512 4564 uagiu.exe 86 PID 4564 wrote to memory of 4512 4564 uagiu.exe 86 PID 4564 wrote to memory of 4512 4564 uagiu.exe 86 PID 3180 wrote to memory of 392 3180 Explorer.EXE 87 PID 3180 wrote to memory of 392 3180 Explorer.EXE 87 PID 3180 wrote to memory of 392 3180 Explorer.EXE 87 PID 392 wrote to memory of 224 392 control.exe 88 PID 392 wrote to memory of 224 392 control.exe 88 PID 392 wrote to memory of 224 392 control.exe 88
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Users\Admin\AppData\Local\Temp\uagiu.exe"C:\Users\Admin\AppData\Local\Temp\uagiu.exe" C:\Users\Admin\AppData\Local\Temp\wcgzbemkz.a3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Users\Admin\AppData\Local\Temp\uagiu.exe"C:\Users\Admin\AppData\Local\Temp\uagiu.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\SysWOW64\control.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:224
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 224 -s 1484⤵
- Program crash
PID:3888
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 464 -p 224 -ip 2241⤵PID:4020
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206KB
MD5f614afe266feff2007c08b216b506cc8
SHA15a95e27cb874c580ccf0cacf7f9233add2c25595
SHA2561993521a7e1a711b8ced7803ce580ea2abed3499a9aae3a0c53e51123287ffeb
SHA51201f6570e221cd4c1fc80929010402907af513077ce0b52742353843b8be70e05767bd1cbb9727407c4c94564526c0dab14495e0fc3b956bf2be6ee18e094825d
-
Filesize
147KB
MD5ef3a63f62f128dc5fe47f99ec70d7772
SHA1fca648493e8e9d857c07ab4524c2bd76015eed3a
SHA256e9f8bb15a194af2ed276a1d4192426a7340ec301e447597c090397bc62485db9
SHA512fe407255fed838f27e127eb58dffc09bd1f9adeb120228a844599682f342ae40a02ecb1da467e3cecd9dca8d0c2965949e71d1dcfd787f28c70a97d3045944ac
-
Filesize
147KB
MD5ef3a63f62f128dc5fe47f99ec70d7772
SHA1fca648493e8e9d857c07ab4524c2bd76015eed3a
SHA256e9f8bb15a194af2ed276a1d4192426a7340ec301e447597c090397bc62485db9
SHA512fe407255fed838f27e127eb58dffc09bd1f9adeb120228a844599682f342ae40a02ecb1da467e3cecd9dca8d0c2965949e71d1dcfd787f28c70a97d3045944ac
-
Filesize
147KB
MD5ef3a63f62f128dc5fe47f99ec70d7772
SHA1fca648493e8e9d857c07ab4524c2bd76015eed3a
SHA256e9f8bb15a194af2ed276a1d4192426a7340ec301e447597c090397bc62485db9
SHA512fe407255fed838f27e127eb58dffc09bd1f9adeb120228a844599682f342ae40a02ecb1da467e3cecd9dca8d0c2965949e71d1dcfd787f28c70a97d3045944ac
-
Filesize
5KB
MD57eb6ae4f8ddbb2fd9605f3d43cdfd281
SHA18cf7460a974b1f9c950e7fada3444801effdab67
SHA25671a24bde39868b5ca67efc88f0da09020766fd5ecebdc74e4ebd5ad85eb492e0
SHA512cca83ff85f91ed954eb1aac6df9993c86b05c39873887e005e775961015c18724a9401c44c991bc58b8676a2c5657b41350044dca6087369e0a8a98a25281b36