Analysis
-
max time kernel
153s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
01-04-2023 00:14
Static task
static1
Behavioral task
behavioral1
Sample
3fb2ea468d879582791fb74c6ef0898e45f62b2e22c6b6b1311def934957cde2.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
3fb2ea468d879582791fb74c6ef0898e45f62b2e22c6b6b1311def934957cde2.exe
Resource
win10v2004-20230220-en
General
-
Target
3fb2ea468d879582791fb74c6ef0898e45f62b2e22c6b6b1311def934957cde2.exe
-
Size
305KB
-
MD5
e9e8c070b34b395489a18bd9cc5cfe97
-
SHA1
5822461d43129b2501ef1e963bd3b4bcc182e40d
-
SHA256
3fb2ea468d879582791fb74c6ef0898e45f62b2e22c6b6b1311def934957cde2
-
SHA512
44706890d8ad5d74f217f2b245f3ea84434b84082e253d39bba537f61832f94155b2e6be654b3069ae38050a790c7f3c457ecec6b03520f957ac1d1fa21d114e
-
SSDEEP
6144:/Ya6KLv4nsx++b52HokQCkaDsR3XBoQV5KIWanleg/K7rfbiiGi:/Y0LvrJAHI7QYkmnlzS7rAi
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation wrlzkzy.exe -
Executes dropped EXE 2 IoCs
pid Process 4576 wrlzkzy.exe 3020 wrlzkzy.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4576 set thread context of 3020 4576 wrlzkzy.exe 86 PID 3020 set thread context of 1292 3020 wrlzkzy.exe 81 PID 2232 set thread context of 1292 2232 cmmon32.exe 81 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3908 4424 WerFault.exe 94 -
description ioc Process Key created \Registry\User\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmmon32.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 3020 wrlzkzy.exe 3020 wrlzkzy.exe 3020 wrlzkzy.exe 3020 wrlzkzy.exe 3020 wrlzkzy.exe 3020 wrlzkzy.exe 3020 wrlzkzy.exe 3020 wrlzkzy.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1292 Explorer.EXE -
Suspicious behavior: MapViewOfSection 8 IoCs
pid Process 4576 wrlzkzy.exe 3020 wrlzkzy.exe 3020 wrlzkzy.exe 3020 wrlzkzy.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe 2232 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 3020 wrlzkzy.exe Token: SeDebugPrivilege 2232 cmmon32.exe Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE Token: SeShutdownPrivilege 1292 Explorer.EXE Token: SeCreatePagefilePrivilege 1292 Explorer.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4508 wrote to memory of 4576 4508 3fb2ea468d879582791fb74c6ef0898e45f62b2e22c6b6b1311def934957cde2.exe 84 PID 4508 wrote to memory of 4576 4508 3fb2ea468d879582791fb74c6ef0898e45f62b2e22c6b6b1311def934957cde2.exe 84 PID 4508 wrote to memory of 4576 4508 3fb2ea468d879582791fb74c6ef0898e45f62b2e22c6b6b1311def934957cde2.exe 84 PID 4576 wrote to memory of 3020 4576 wrlzkzy.exe 86 PID 4576 wrote to memory of 3020 4576 wrlzkzy.exe 86 PID 4576 wrote to memory of 3020 4576 wrlzkzy.exe 86 PID 4576 wrote to memory of 3020 4576 wrlzkzy.exe 86 PID 1292 wrote to memory of 2232 1292 Explorer.EXE 87 PID 1292 wrote to memory of 2232 1292 Explorer.EXE 87 PID 1292 wrote to memory of 2232 1292 Explorer.EXE 87 PID 2232 wrote to memory of 4424 2232 cmmon32.exe 94 PID 2232 wrote to memory of 4424 2232 cmmon32.exe 94 PID 2232 wrote to memory of 4424 2232 cmmon32.exe 94
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\3fb2ea468d879582791fb74c6ef0898e45f62b2e22c6b6b1311def934957cde2.exe"C:\Users\Admin\AppData\Local\Temp\3fb2ea468d879582791fb74c6ef0898e45f62b2e22c6b6b1311def934957cde2.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Users\Admin\AppData\Local\Temp\wrlzkzy.exe"C:\Users\Admin\AppData\Local\Temp\wrlzkzy.exe" C:\Users\Admin\AppData\Local\Temp\irwxzea.nf3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Users\Admin\AppData\Local\Temp\wrlzkzy.exe"C:\Users\Admin\AppData\Local\Temp\wrlzkzy.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:4424
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4424 -s 1444⤵
- Program crash
PID:3908
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 476 -p 4424 -ip 44241⤵PID:3988
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD56ae5403c5208ef1be21da0cd8a2a6148
SHA1a7d05f32e8d8cd3328b512715adb49c8a5d89214
SHA2560a6eaf357edafed3b457a7038a9be8b4e323b2d87e12a3414be212a262cd8a21
SHA5124cd00f509fd3d45c7c3c2d8fbb3a38930e204056df6fdc9549fdadedfbe4a3a326e8f89bc28cf891f649ba36c92175f534d019627c4677646ccbf937c24e301d
-
Filesize
205KB
MD5e75bf2acec6e9a536f58ba066ec0e05a
SHA1a1a6b1fcd7e60d1f1a441574d7614f6da2370578
SHA256603420dac511cb1c0a550f6db3b2f49da1d18a258f4f7110dd041ee2be35e4ee
SHA512d7130aff461125c91625ffcf938a039058e5af307ec3891ecad04455dbf897efe1b6880fd86538cd52c34115a84d3d9e164c32768caf3d1c2332390a1cd0a8f3
-
Filesize
147KB
MD56b34e3f7bf37f2269e6f86cae8e24ea1
SHA179b4bcd8bc97c506b3161985e1ba1e94344722af
SHA25616c3749c576220726436bab7a636c6ebe3e40fb7d5856d7570d421fafc4703bd
SHA51293de3e3ba961c81d3c0b47809c740326a0e369c641bb30be818f4780bdfff9c4a727111fe973ffd7c6b18ffd3d02341b96f98f6d72d374d1909156276b13cdf3
-
Filesize
147KB
MD56b34e3f7bf37f2269e6f86cae8e24ea1
SHA179b4bcd8bc97c506b3161985e1ba1e94344722af
SHA25616c3749c576220726436bab7a636c6ebe3e40fb7d5856d7570d421fafc4703bd
SHA51293de3e3ba961c81d3c0b47809c740326a0e369c641bb30be818f4780bdfff9c4a727111fe973ffd7c6b18ffd3d02341b96f98f6d72d374d1909156276b13cdf3
-
Filesize
147KB
MD56b34e3f7bf37f2269e6f86cae8e24ea1
SHA179b4bcd8bc97c506b3161985e1ba1e94344722af
SHA25616c3749c576220726436bab7a636c6ebe3e40fb7d5856d7570d421fafc4703bd
SHA51293de3e3ba961c81d3c0b47809c740326a0e369c641bb30be818f4780bdfff9c4a727111fe973ffd7c6b18ffd3d02341b96f98f6d72d374d1909156276b13cdf3