Analysis
-
max time kernel
60s -
max time network
61s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
27-12-2020 08:29
Static task
static1
Behavioral task
behavioral1
Sample
client.bin.exe
Resource
win10v20201028
windows10_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
client.bin.exe
Resource
win10v20201028
windows10_x64
0 signatures
0 seconds
Behavioral task
behavioral3
Sample
client.bin.exe
Resource
win10v20201028
windows10_x64
0 signatures
0 seconds
Behavioral task
behavioral4
Sample
client.bin.exe
Resource
win10v20201028
windows10_x64
0 signatures
0 seconds
General
-
Target
client.bin.exe
Score
8/10
Malware Config
Signatures
-
Executes dropped EXE 6 IoCs
pid Process 1224 NS-ISSM6.tmp 2248 dwm.exe 1892 1.exe 2704 WindowsFormsApp1.exe 3540 dwedfwefewfweferferf.exe 3856 2.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation dwm.exe -
Loads dropped DLL 9 IoCs
pid Process 1224 NS-ISSM6.tmp 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\dwm = "C:\\Users\\Admin\\AppData\\Roaming\\DEPLOY~1\\dwm.exe" reg.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 31 api.ipify.org 32 api.ipify.org 33 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 3540 dwedfwefewfweferferf.exe 3540 dwedfwefewfweferferf.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe 2248 dwm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2248 dwm.exe Token: SeDebugPrivilege 3540 dwedfwefewfweferferf.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3856 2.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3856 2.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 3992 wrote to memory of 1224 3992 client.bin.exe 74 PID 3992 wrote to memory of 1224 3992 client.bin.exe 74 PID 3992 wrote to memory of 1224 3992 client.bin.exe 74 PID 1224 wrote to memory of 2708 1224 NS-ISSM6.tmp 77 PID 1224 wrote to memory of 2708 1224 NS-ISSM6.tmp 77 PID 1224 wrote to memory of 2708 1224 NS-ISSM6.tmp 77 PID 2708 wrote to memory of 3144 2708 cmd.exe 79 PID 2708 wrote to memory of 3144 2708 cmd.exe 79 PID 2708 wrote to memory of 3144 2708 cmd.exe 79 PID 2708 wrote to memory of 2248 2708 cmd.exe 80 PID 2708 wrote to memory of 2248 2708 cmd.exe 80 PID 2708 wrote to memory of 2248 2708 cmd.exe 80 PID 2248 wrote to memory of 748 2248 dwm.exe 81 PID 2248 wrote to memory of 748 2248 dwm.exe 81 PID 2248 wrote to memory of 748 2248 dwm.exe 81 PID 748 wrote to memory of 3864 748 cmd.exe 83 PID 748 wrote to memory of 3864 748 cmd.exe 83 PID 748 wrote to memory of 3864 748 cmd.exe 83 PID 2248 wrote to memory of 1892 2248 dwm.exe 87 PID 2248 wrote to memory of 1892 2248 dwm.exe 87 PID 2248 wrote to memory of 1892 2248 dwm.exe 87 PID 1892 wrote to memory of 2704 1892 1.exe 88 PID 1892 wrote to memory of 2704 1892 1.exe 88 PID 2704 wrote to memory of 3540 2704 WindowsFormsApp1.exe 90 PID 2704 wrote to memory of 3540 2704 WindowsFormsApp1.exe 90 PID 2704 wrote to memory of 3540 2704 WindowsFormsApp1.exe 90 PID 3540 wrote to memory of 1428 3540 dwedfwefewfweferferf.exe 91 PID 3540 wrote to memory of 1428 3540 dwedfwefewfweferferf.exe 91 PID 3540 wrote to memory of 1428 3540 dwedfwefewfweferferf.exe 91 PID 1428 wrote to memory of 3632 1428 cmd.exe 93 PID 1428 wrote to memory of 3632 1428 cmd.exe 93 PID 1428 wrote to memory of 3632 1428 cmd.exe 93 PID 2248 wrote to memory of 3856 2248 dwm.exe 94 PID 2248 wrote to memory of 3856 2248 dwm.exe 94 PID 2248 wrote to memory of 3856 2248 dwm.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\client.bin.exe"C:\Users\Admin\AppData\Local\Temp\client.bin.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Users\Admin\AppData\Local\Temp\NS-JH6FB.tmp\NS-ISSM6.tmp"C:\Users\Admin\AppData\Local\Temp\NS-JH6FB.tmp\NS-ISSM6.tmp" /et9 $20084 C:\Users\Admin\AppData\Local\Temp\client.bin.exe 4590206 359424 /password=1dwhcbw /verysilent2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\ml2os0lx\lb3od53.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\xcopy.exexcopy /Y /I /S "C:\Users\Admin\AppData\Local\Temp\ml2os0lx\*" "C:\Users\Admin\AppData\Roaming\Deployment\"4⤵
- Enumerates system info in registry
PID:3144
-
-
C:\Users\Admin\AppData\Roaming\Deployment\dwm.exe"C:\Users\Admin\AppData\Roaming\Deployment\dwm.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce" /V "dwm" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\DEPLOY~1\dwm.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce" /V "dwm" /t REG_SZ /F /D "C:\Users\Admin\AppData\Roaming\DEPLOY~1\dwm.exe"6⤵
- Adds Run key to start application
PID:3864
-
-
-
C:\Users\Admin\AppData\Local\Temp\1.exeC:\Users\Admin\AppData\Local\Temp\1.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\AppData\Local\Temp\WindowsFormsApp1.exe"C:\Users\Admin\AppData\Local\Temp\WindowsFormsApp1.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Local\dwedfwefewfweferferf.exe"C:\Users\Admin\AppData\Local\dwedfwefewfweferferf.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "dwedfwefewfweferferf.exe"8⤵
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 39⤵PID:3632
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exeC:\Users\Admin\AppData\Local\Temp\2.exe5⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3856
-
-
-
-