Overview
overview
10Static
static
10High Prior...õ.exe
windows10-2004-x64
10High Prior...10.exe
windows10-2004-x64
10High Priority/31.exe
windows10-2004-x64
10High Prior...18.exe
windows10-2004-x64
7High Prior...-2.exe
windows10-2004-x64
10High Prior...le.exe
windows10-2004-x64
3High Prior...er.exe
windows10-2004-x64
8High Prior...nt.exe
windows10-2004-x64
10High Prior...01.exe
windows10-2004-x64
10High Prior...le.exe
windows10-2004-x64
7High Prior...od.exe
windows10-2004-x64
10High Prior...p5.exe
windows10-2004-x64
10cobaltstri...de.exe
windows10-2004-x64
10default.exe
windows10-2004-x64
10file.exe
windows10-2004-x64
10mouse_2.exe
windows10-2004-x64
10oof.exe
windows10-2004-x64
1Analysis
-
max time kernel
96s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 17:13
Static task
static1
Behavioral task
behavioral1
Sample
High Priority/)}ì~)J0ø‰º!ò@x&ÚâØaßHÍôõ.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral2
Sample
High Priority/2019-09-02_22-41-10.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
High Priority/31.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral4
Sample
High Priority/5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
High Priority/Client-2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
High Priority/ComparevalidatorIgamerefreshable.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
High Priority/OnlineInstaller.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
High Priority/XClient.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
High Priority/criticalupdate01.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
High Priority/file.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
High Priority/good.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
High Priority/temp5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
cobaltstrike_shellcode.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral14
Sample
default.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
file.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
mouse_2.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
oof.exe
Resource
win10v2004-20240426-en
General
-
Target
High Priority/5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
-
Size
669KB
-
MD5
ead18f3a909685922d7213714ea9a183
-
SHA1
1270bd7fd62acc00447b30f066bb23f4745869bf
-
SHA256
5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18
-
SHA512
6e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91
-
SSDEEP
6144:bLUHLyHlwFjxDi2nEZkQ4NXxp0XMgkBWPqdN/jGdfYY7SRA7j4YlvfYAAjJ:4uFi02nEZh4jp0XLuxGdgTm73vL
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3720 icacls.exe -
resource yara_rule behavioral4/memory/1016-0-0x0000000000400000-0x00000000004A9000-memory.dmp upx behavioral4/files/0x0008000000023404-11.dat upx behavioral4/memory/3756-12-0x0000000000400000-0x00000000004A9000-memory.dmp upx behavioral4/memory/232-24-0x0000000000400000-0x00000000004A9000-memory.dmp upx behavioral4/memory/2660-25-0x0000000000400000-0x00000000004A9000-memory.dmp upx behavioral4/memory/4496-30-0x0000000000400000-0x00000000004A9000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\2ca011b1-0f7a-4ae5-9c5a-b400f5414383\\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe\" --AutoStart" 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe -
Looks up external IP address via web service 6 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 33 api.2ip.ua 35 api.2ip.ua 46 api.2ip.ua 16 api.2ip.ua 18 api.2ip.ua 24 api.2ip.ua -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 3184 1016 WerFault.exe 82 780 4496 WerFault.exe 95 2820 232 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1016 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 1016 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 3756 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 3756 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 232 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 232 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 2660 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 2660 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 4496 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 4496 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1016 wrote to memory of 3720 1016 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 85 PID 1016 wrote to memory of 3720 1016 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 85 PID 1016 wrote to memory of 3720 1016 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 85 PID 1016 wrote to memory of 3756 1016 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 86 PID 1016 wrote to memory of 3756 1016 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 86 PID 1016 wrote to memory of 3756 1016 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 86 PID 3756 wrote to memory of 232 3756 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 91 PID 3756 wrote to memory of 232 3756 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 91 PID 3756 wrote to memory of 232 3756 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 91 PID 3756 wrote to memory of 2660 3756 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 92 PID 3756 wrote to memory of 2660 3756 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 92 PID 3756 wrote to memory of 2660 3756 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 92 PID 232 wrote to memory of 4496 232 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 95 PID 232 wrote to memory of 4496 232 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 95 PID 232 wrote to memory of 4496 232 5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\High Priority\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe"C:\Users\Admin\AppData\Local\Temp\High Priority\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\2ca011b1-0f7a-4ae5-9c5a-b400f5414383" /deny *S-1-1-0:(OI)(CI)(DE,DC)2⤵
- Modifies file permissions
PID:3720
-
-
C:\Users\Admin\AppData\Local\Temp\High Priority\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe"C:\Users\Admin\AppData\Local\Temp\High Priority\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Admin IsNotAutoStart IsNotTask2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Users\Admin\AppData\Local\Temp\High Priority\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe"C:\Users\Admin\AppData\Local\Temp\High Priority\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --ForNetRes "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1 IsNotAutoStart IsNotTask3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Users\Admin\AppData\Local\Temp\High Priority\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe"C:\Users\Admin\AppData\Local\Temp\High Priority\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 232 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt14⤵
- Suspicious behavior: EnumeratesProcesses
PID:4496 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4496 -s 13005⤵
- Program crash
PID:780
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 232 -s 16204⤵
- Program crash
PID:2820
-
-
-
C:\Users\Admin\AppData\Local\Temp\High Priority\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe"C:\Users\Admin\AppData\Local\Temp\High Priority\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 3756 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt13⤵
- Suspicious behavior: EnumeratesProcesses
PID:2660
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 20762⤵
- Program crash
PID:3184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1016 -ip 10161⤵PID:4916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4496 -ip 44961⤵PID:3040
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 232 -ip 2321⤵PID:5016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD5d4f07ee61e152f1392d3acfbd611a65d
SHA1cbad4b0fc4b752be2a4b29ac12b40b9d04d3888a
SHA256e3568bd51370abfded43c7e09b4f26d1d018e3d0925890d457d0bcf080cfc495
SHA512209fed14cb895ff81521ed80a93b9c1c10c227b8102d65dddd9fd651fa5990d307a7f3836766f660362caaba2fb6573a2b3e542254eb593466e8696a3b87102e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
Filesize724B
MD58202a1cd02e7d69597995cabbe881a12
SHA18858d9d934b7aa9330ee73de6c476acf19929ff6
SHA25658f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5
SHA51297ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD53987ea4ef9113f3bea01ac060d0bc11c
SHA17e69d33c898c7b9a8466eadf21cc2af2d2a77935
SHA256609fee33382ea6b4bc16b23f187edb3cbeb1706e5e7c9ae460955dcb7337556d
SHA51235aa17b77fb6fc71bce19c05071d515bde672b17a06b6358d426ad27124868859ab561d4c01c68bc863f0861193d522101d3b2a95fc16c9a172d26ff31647644
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
Filesize392B
MD5a2f12d171d106bbb156c839526eb5d0e
SHA131d484027b473fca0a76643f4ae1c2bc875bdd44
SHA2561c71fbf92d6b42fd7d444cea55c484aed6f6df274369bf1674cc1df37adb757c
SHA51227fc6dadf0f318ad6e7208df05879049a7cd81e6373cc06fb92313c07a48cf58d7d393507efbbab997c4b98f7cd284da72e023123735e5a0e67d2a51d29fc5e7
-
C:\Users\Admin\AppData\Local\2ca011b1-0f7a-4ae5-9c5a-b400f5414383\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
Filesize669KB
MD5ead18f3a909685922d7213714ea9a183
SHA11270bd7fd62acc00447b30f066bb23f4745869bf
SHA2565da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18
SHA5126e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91