Analysis
-
max time kernel
52s -
max time network
82s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
23-04-2022 03:27
Static task
static1
Behavioral task
behavioral1
Sample
BD842D2F03FDFBED6725D55BEE22A568C303557945005.exe
Resource
win7-20220414-en
General
-
Target
BD842D2F03FDFBED6725D55BEE22A568C303557945005.exe
-
Size
5.5MB
-
MD5
54fc82a9b31afeda471d20272833cdc8
-
SHA1
db9cc826375b8f05457d94af761c9e59cea5b094
-
SHA256
bd842d2f03fdfbed6725d55bee22a568c30355794500528fe820b851fa5d5c94
-
SHA512
72fd2f092216de7984f0631b64eae49a9f364ef392eb0a5a9ac2aa4bfb2ee06ab303062b103177981de86bf8784dc493915169bc72e0a9fbcf18fb0e3534da79
Malware Config
Signatures
-
FFDroider Payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/4612-145-0x0000000000400000-0x000000000098F000-memory.dmp family_ffdroider behavioral2/memory/4612-146-0x0000000000400000-0x000000000098F000-memory.dmp family_ffdroider behavioral2/memory/4612-147-0x0000000000400000-0x000000000098F000-memory.dmp family_ffdroider behavioral2/memory/4612-148-0x0000000000400000-0x000000000098F000-memory.dmp family_ffdroider behavioral2/memory/4612-150-0x0000000000400000-0x000000000098F000-memory.dmp family_ffdroider -
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rundll32.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2504 4100 rundll32.exe -
suricata: ET MALWARE Win32/FFDroider CnC Activity M2
suricata: ET MALWARE Win32/FFDroider CnC Activity M2
-
Executes dropped EXE 4 IoCs
Processes:
BlackCleanerSetp53245.exeLicense Keys.exeLicense Keys.exemd3_3kvm.exepid process 2180 BlackCleanerSetp53245.exe 4108 License Keys.exe 3200 License Keys.exe 4612 md3_3kvm.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
BD842D2F03FDFBED6725D55BEE22A568C303557945005.exeLicense Keys.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation BD842D2F03FDFBED6725D55BEE22A568C303557945005.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation License Keys.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 3412 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
md3_3kvm.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md3_3kvm.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
md3_3kvm.exepid process 4612 md3_3kvm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3836 3412 WerFault.exe rundll32.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
BlackCleanerSetp53245.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 BlackCleanerSetp53245.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier BlackCleanerSetp53245.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 15 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
BlackCleanerSetp53245.exepid process 2180 BlackCleanerSetp53245.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
BlackCleanerSetp53245.exemd3_3kvm.exedescription pid process Token: SeDebugPrivilege 2180 BlackCleanerSetp53245.exe Token: SeManageVolumePrivilege 4612 md3_3kvm.exe Token: SeManageVolumePrivilege 4612 md3_3kvm.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
License Keys.exeLicense Keys.exepid process 4108 License Keys.exe 4108 License Keys.exe 3200 License Keys.exe 3200 License Keys.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
BD842D2F03FDFBED6725D55BEE22A568C303557945005.exeLicense Keys.exerundll32.exedescription pid process target process PID 4260 wrote to memory of 2180 4260 BD842D2F03FDFBED6725D55BEE22A568C303557945005.exe BlackCleanerSetp53245.exe PID 4260 wrote to memory of 2180 4260 BD842D2F03FDFBED6725D55BEE22A568C303557945005.exe BlackCleanerSetp53245.exe PID 4260 wrote to memory of 4108 4260 BD842D2F03FDFBED6725D55BEE22A568C303557945005.exe License Keys.exe PID 4260 wrote to memory of 4108 4260 BD842D2F03FDFBED6725D55BEE22A568C303557945005.exe License Keys.exe PID 4260 wrote to memory of 4108 4260 BD842D2F03FDFBED6725D55BEE22A568C303557945005.exe License Keys.exe PID 4108 wrote to memory of 3200 4108 License Keys.exe License Keys.exe PID 4108 wrote to memory of 3200 4108 License Keys.exe License Keys.exe PID 4108 wrote to memory of 3200 4108 License Keys.exe License Keys.exe PID 4260 wrote to memory of 4612 4260 BD842D2F03FDFBED6725D55BEE22A568C303557945005.exe md3_3kvm.exe PID 4260 wrote to memory of 4612 4260 BD842D2F03FDFBED6725D55BEE22A568C303557945005.exe md3_3kvm.exe PID 4260 wrote to memory of 4612 4260 BD842D2F03FDFBED6725D55BEE22A568C303557945005.exe md3_3kvm.exe PID 2504 wrote to memory of 3412 2504 rundll32.exe rundll32.exe PID 2504 wrote to memory of 3412 2504 rundll32.exe rundll32.exe PID 2504 wrote to memory of 3412 2504 rundll32.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BD842D2F03FDFBED6725D55BEE22A568C303557945005.exe"C:\Users\Admin\AppData\Local\Temp\BD842D2F03FDFBED6725D55BEE22A568C303557945005.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\BlackCleanerSetp53245.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\BlackCleanerSetp53245.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2180
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\License Keys.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\License Keys.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\License Keys.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\License Keys.exe" -h3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3200
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\md3_3kvm.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\md3_3kvm.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global2⤵
- Loads dropped DLL
PID:3412 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 6003⤵
- Program crash
PID:3836
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3412 -ip 34121⤵PID:1272
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD5528fde7371e19a6bd5b0e410d579e31b
SHA10a606a0d872ea6b66ee9029d36a891cae172032e
SHA256bc6a8ebdc6cf5d2d2a511b613f07b963f56aa58b280b82fdd67c7f7c57241021
SHA512f7db40f8c69200c63f0bb5e1a61d27db49ad117a03409435ea8eacdfa2ed1f616dd546fe729044970a0b1ee38d94b27fda65b25ded44f5c163f64eb21832ddda
-
Filesize
185KB
MD5528fde7371e19a6bd5b0e410d579e31b
SHA10a606a0d872ea6b66ee9029d36a891cae172032e
SHA256bc6a8ebdc6cf5d2d2a511b613f07b963f56aa58b280b82fdd67c7f7c57241021
SHA512f7db40f8c69200c63f0bb5e1a61d27db49ad117a03409435ea8eacdfa2ed1f616dd546fe729044970a0b1ee38d94b27fda65b25ded44f5c163f64eb21832ddda
-
Filesize
372KB
MD5df9ff2bbc0272b74bd1da53ff5220013
SHA1332ab0565cb654689a86366679430566d6e3bb04
SHA256dd20ca2322eac8b4939add4da130ab8e922d2b733a15960cd3bec5e9cd3b70cc
SHA5128b5a9882db2e1394f73e945993d9cdb7eb887224250bd999765c1bb87a9ad8c8192901c0f277d1f57c0ec0fd86e8e6143e56264228f05f0b14a5e45fc54c40e1
-
Filesize
372KB
MD5df9ff2bbc0272b74bd1da53ff5220013
SHA1332ab0565cb654689a86366679430566d6e3bb04
SHA256dd20ca2322eac8b4939add4da130ab8e922d2b733a15960cd3bec5e9cd3b70cc
SHA5128b5a9882db2e1394f73e945993d9cdb7eb887224250bd999765c1bb87a9ad8c8192901c0f277d1f57c0ec0fd86e8e6143e56264228f05f0b14a5e45fc54c40e1
-
Filesize
372KB
MD5df9ff2bbc0272b74bd1da53ff5220013
SHA1332ab0565cb654689a86366679430566d6e3bb04
SHA256dd20ca2322eac8b4939add4da130ab8e922d2b733a15960cd3bec5e9cd3b70cc
SHA5128b5a9882db2e1394f73e945993d9cdb7eb887224250bd999765c1bb87a9ad8c8192901c0f277d1f57c0ec0fd86e8e6143e56264228f05f0b14a5e45fc54c40e1
-
Filesize
3.6MB
MD5804f53a01f73c24619dd5de92798f4c2
SHA1a7fbf476eb314b286fde760ff44b427d848adcb7
SHA2568b7d5d8d1750c7b358d352c1f438a1084525cc6922bb0b7a2fce5a8861d09c35
SHA512c2c33fad369752113d513bf389d5b999395b0b3589cf9645b0886819ccef6008208539e513db98151a233e48abcf1cec0cbe7c385f2c51f1be9518350723ff85
-
Filesize
3.6MB
MD5804f53a01f73c24619dd5de92798f4c2
SHA1a7fbf476eb314b286fde760ff44b427d848adcb7
SHA2568b7d5d8d1750c7b358d352c1f438a1084525cc6922bb0b7a2fce5a8861d09c35
SHA512c2c33fad369752113d513bf389d5b999395b0b3589cf9645b0886819ccef6008208539e513db98151a233e48abcf1cec0cbe7c385f2c51f1be9518350723ff85
-
Filesize
557KB
MD54296e09b9240ba716102c1ab805466e6
SHA1b4d6c0c58fcd876cf16f5457141f2526c4b60f9b
SHA256accf4b4b1be2e197dfaced7ec3d4bffb5c31f5d5c72ab3b395b5adc244b2be4b
SHA512cd962e7a6e2443b152c8a6d29c3c2781587338dd6e3a013eb5349dc92716e262ec6111e75f023251dae57e46e6ed4bd789fa5188746ae41d3cf1f8f0c5d05593
-
Filesize
52KB
MD5bdbd4096939e9072429ccfb446043270
SHA1ce5984398fb9b6a238d74055ef7fae9779c0b579
SHA256fbb2fce3724c542e1b985be9a7d118a566b1c8e87fa4e329da63e90c73bc38e4
SHA512ec0b7061a67d8f35532b8ecf17832baa44d69f26e65c6d5d15a690c380c4d3ce15467f5753595206c4ae070a77772566e01a4b50f755baa7d11d986bd27e4c44
-
Filesize
52KB
MD5bdbd4096939e9072429ccfb446043270
SHA1ce5984398fb9b6a238d74055ef7fae9779c0b579
SHA256fbb2fce3724c542e1b985be9a7d118a566b1c8e87fa4e329da63e90c73bc38e4
SHA512ec0b7061a67d8f35532b8ecf17832baa44d69f26e65c6d5d15a690c380c4d3ce15467f5753595206c4ae070a77772566e01a4b50f755baa7d11d986bd27e4c44