Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
08-05-2022 22:34
Static task
static1
Behavioral task
behavioral1
Sample
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe
Resource
win7-20220414-en
General
-
Target
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe
-
Size
1.6MB
-
MD5
cef80abf8c3f0cde0085f3253ab0381a
-
SHA1
a7de60994d1c16409700a2deccb6cb1423153967
-
SHA256
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5
-
SHA512
80e4a4dad8c49ed24226346ec769ad595e1ffa26c2167ae0e7c622a10e59cf12a2d2ec1486d7cb168cc3df963d2653be3669855ced35b67548e860573b4f850d
Malware Config
Signatures
-
suricata: ET MALWARE Common RAT Connectivity Check Observed
suricata: ET MALWARE Common RAT Connectivity Check Observed
-
Executes dropped EXE 2 IoCs
Processes:
Client.exeClient.exepid Process 4464 Client.exe 4372 Client.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Client.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation Client.exe -
Processes:
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exeClient.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Computer_Waifu = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe\"" 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Computer_Waifu = "\"C:\\Program Files (x86)\\SubDir\\Client.exe\"" Client.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 27 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 36 IoCs
Processes:
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exeClient.exeClient.exepid Process 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 4464 Client.exe 4464 Client.exe 4464 Client.exe 4464 Client.exe 4464 Client.exe 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 4464 Client.exe 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 4464 Client.exe 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 4464 Client.exe 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 4464 Client.exe 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 4372 Client.exe 4372 Client.exe 4372 Client.exe 4372 Client.exe 4372 Client.exe 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 4372 Client.exe 4372 Client.exe 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe -
Drops file in Program Files directory 4 IoCs
Processes:
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exeClient.exedescription ioc Process File created C:\Program Files (x86)\SubDir\Client.exe 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe File opened for modification C:\Program Files (x86)\SubDir\Client.exe 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe File opened for modification C:\Program Files (x86)\SubDir\Client.exe Client.exe File opened for modification C:\Program Files (x86)\SubDir Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target Process procid_target 3996 4464 WerFault.exe 84 1736 4464 WerFault.exe 84 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2364 schtasks.exe 3444 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exeClient.exepid Process 3972 powershell.exe 3972 powershell.exe 4372 Client.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exepowershell.exeClient.exeClient.exedescription pid Process Token: SeDebugPrivilege 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe Token: SeDebugPrivilege 3972 powershell.exe Token: SeDebugPrivilege 4464 Client.exe Token: SeDebugPrivilege 4464 Client.exe Token: SeDebugPrivilege 4372 Client.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exeClient.exeClient.exepid Process 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 4464 Client.exe 4464 Client.exe 4372 Client.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exeClient.execmd.exedescription pid Process procid_target PID 560 wrote to memory of 3444 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 82 PID 560 wrote to memory of 3444 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 82 PID 560 wrote to memory of 3444 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 82 PID 560 wrote to memory of 4464 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 84 PID 560 wrote to memory of 4464 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 84 PID 560 wrote to memory of 4464 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 84 PID 560 wrote to memory of 3972 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 85 PID 560 wrote to memory of 3972 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 85 PID 560 wrote to memory of 3972 560 3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe 85 PID 4464 wrote to memory of 2364 4464 Client.exe 87 PID 4464 wrote to memory of 2364 4464 Client.exe 87 PID 4464 wrote to memory of 2364 4464 Client.exe 87 PID 4464 wrote to memory of 4632 4464 Client.exe 89 PID 4464 wrote to memory of 4632 4464 Client.exe 89 PID 4464 wrote to memory of 4632 4464 Client.exe 89 PID 4632 wrote to memory of 4992 4632 cmd.exe 92 PID 4632 wrote to memory of 4992 4632 cmd.exe 92 PID 4632 wrote to memory of 4992 4632 cmd.exe 92 PID 4632 wrote to memory of 920 4632 cmd.exe 94 PID 4632 wrote to memory of 920 4632 cmd.exe 94 PID 4632 wrote to memory of 920 4632 cmd.exe 94 PID 4464 wrote to memory of 3996 4464 Client.exe 97 PID 4464 wrote to memory of 3996 4464 Client.exe 97 PID 4464 wrote to memory of 3996 4464 Client.exe 97 PID 4632 wrote to memory of 4372 4632 cmd.exe 99 PID 4632 wrote to memory of 4372 4632 cmd.exe 99 PID 4632 wrote to memory of 4372 4632 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe"C:\Users\Admin\AppData\Local\Temp\3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe"1⤵
- Windows security modification
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Computer_Waifu" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\3c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:3444
-
-
C:\Program Files (x86)\SubDir\Client.exe"C:\Program Files (x86)\SubDir\Client.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Computer_Waifu" /sc ONLOGON /tr "C:\Program Files (x86)\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2364
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SPcoVgDA6uYr.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:4992
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- Runs ping.exe
PID:920
-
-
C:\Program Files (x86)\SubDir\Client.exe"C:\Program Files (x86)\SubDir\Client.exe"4⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4372
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4464 -s 22443⤵
- Program crash
PID:3996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4464 -s 22443⤵
- Program crash
PID:1736
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4464 -ip 44641⤵PID:2356
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5cef80abf8c3f0cde0085f3253ab0381a
SHA1a7de60994d1c16409700a2deccb6cb1423153967
SHA2563c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5
SHA51280e4a4dad8c49ed24226346ec769ad595e1ffa26c2167ae0e7c622a10e59cf12a2d2ec1486d7cb168cc3df963d2653be3669855ced35b67548e860573b4f850d
-
Filesize
1.6MB
MD5cef80abf8c3f0cde0085f3253ab0381a
SHA1a7de60994d1c16409700a2deccb6cb1423153967
SHA2563c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5
SHA51280e4a4dad8c49ed24226346ec769ad595e1ffa26c2167ae0e7c622a10e59cf12a2d2ec1486d7cb168cc3df963d2653be3669855ced35b67548e860573b4f850d
-
Filesize
199B
MD576c7e3021c794872d8c78d2881f9a38d
SHA1b6bca19080086b68925c74d3243735dd5819fd62
SHA256cefd78f3ce8babf35b2f3b44a4e9451de8277cbcc2d8597b6781a1ef4b615843
SHA5122b0130e005f7f2482e8136d675499fd796b529eafbe113e865cc77f4d312ace850184db0206f400f25171e24e9c75343ca206b0cacc15bbdcbef10d1310d0c7a
-
Filesize
1.6MB
MD5cef80abf8c3f0cde0085f3253ab0381a
SHA1a7de60994d1c16409700a2deccb6cb1423153967
SHA2563c408a0b4fc83fa3e387a1d45e03009340a75b1519529eb55d910e84d9e6bbe5
SHA51280e4a4dad8c49ed24226346ec769ad595e1ffa26c2167ae0e7c622a10e59cf12a2d2ec1486d7cb168cc3df963d2653be3669855ced35b67548e860573b4f850d