Analysis
-
max time kernel
119s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
25-06-2022 03:23
Static task
static1
Behavioral task
behavioral1
Sample
3a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db.exe
Resource
win10v2004-20220414-en
General
-
Target
3a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db.exe
-
Size
1.1MB
-
MD5
885a6b438fe3c23b4d8d09c43034d173
-
SHA1
e5993444aca13b4526a96e36e594dcc61a9022b1
-
SHA256
3a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db
-
SHA512
dd23455c1c1102af094cc7a8d2397359eeda0e609c94f435424c202615f8a002df34e8db89a0a6499138b0a4ad8733886e809fc444f9249acd976996b1e3644a
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
vpn.exevpn.exepid process 4396 vpn.exe 3768 vpn.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 3a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
vpn.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\vpn.exe -boot" vpn.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 36 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
vpn.exedescription pid process target process PID 4396 set thread context of 3768 4396 vpn.exe vpn.exe -
Drops file in Windows directory 4 IoCs
Processes:
3a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db.exevpn.exedescription ioc process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new 3a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new vpn.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new vpn.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new 3a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
3a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db.exevpn.exepid process 4168 3a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db.exe 4396 vpn.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
3a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db.exevpn.exedescription pid process Token: SeDebugPrivilege 4168 3a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db.exe Token: SeDebugPrivilege 4396 vpn.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
3a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db.exeexplorer.exevpn.exedescription pid process target process PID 4168 wrote to memory of 3012 4168 3a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db.exe explorer.exe PID 4168 wrote to memory of 3012 4168 3a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db.exe explorer.exe PID 4168 wrote to memory of 3012 4168 3a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db.exe explorer.exe PID 2100 wrote to memory of 4396 2100 explorer.exe vpn.exe PID 2100 wrote to memory of 4396 2100 explorer.exe vpn.exe PID 2100 wrote to memory of 4396 2100 explorer.exe vpn.exe PID 4396 wrote to memory of 3768 4396 vpn.exe vpn.exe PID 4396 wrote to memory of 3768 4396 vpn.exe vpn.exe PID 4396 wrote to memory of 3768 4396 vpn.exe vpn.exe PID 4396 wrote to memory of 3768 4396 vpn.exe vpn.exe PID 4396 wrote to memory of 3768 4396 vpn.exe vpn.exe PID 4396 wrote to memory of 3768 4396 vpn.exe vpn.exe PID 4396 wrote to memory of 3768 4396 vpn.exe vpn.exe PID 4396 wrote to memory of 3768 4396 vpn.exe vpn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db.exe"C:\Users\Admin\AppData\Local\Temp\3a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c select, C:\Users\Admin\AppData\Roaming\vpn.exe2⤵PID:3012
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Roaming\vpn.exe"C:\Users\Admin\AppData\Roaming\vpn.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Users\Admin\AppData\Roaming\vpn.exe"C:\Users\Admin\AppData\Roaming\vpn.exe"3⤵
- Executes dropped EXE
PID:3768
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
518B
MD56f7d75899d5427a4ada7a840a7a04d5c
SHA199eb2c39ba43c7e65dc798fe8b52c53de03816ea
SHA256a027cb814313e8be32f1be8b9d39bb0ba03263c6fde02e6b8ee69e5b925db67e
SHA5124ed2f02a9966ef1511399770fbfa2a06700fe184d365284d9031041bb641cf55717797c6935e8d192620961e49cca8ad24a96cc0af883ee9b7733940f5356a24
-
Filesize
1.1MB
MD5885a6b438fe3c23b4d8d09c43034d173
SHA1e5993444aca13b4526a96e36e594dcc61a9022b1
SHA2563a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db
SHA512dd23455c1c1102af094cc7a8d2397359eeda0e609c94f435424c202615f8a002df34e8db89a0a6499138b0a4ad8733886e809fc444f9249acd976996b1e3644a
-
Filesize
1.1MB
MD5885a6b438fe3c23b4d8d09c43034d173
SHA1e5993444aca13b4526a96e36e594dcc61a9022b1
SHA2563a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db
SHA512dd23455c1c1102af094cc7a8d2397359eeda0e609c94f435424c202615f8a002df34e8db89a0a6499138b0a4ad8733886e809fc444f9249acd976996b1e3644a
-
Filesize
1.1MB
MD5885a6b438fe3c23b4d8d09c43034d173
SHA1e5993444aca13b4526a96e36e594dcc61a9022b1
SHA2563a81cf5da9b70be10b5ee6d4bd488ddb768d9f63ca459963051dbc30bd4455db
SHA512dd23455c1c1102af094cc7a8d2397359eeda0e609c94f435424c202615f8a002df34e8db89a0a6499138b0a4ad8733886e809fc444f9249acd976996b1e3644a
-
Filesize
514B
MD54c62b64d103651e6b6dd6803f9d040bd
SHA126002e6b44837bae7932cf7b7d6f33fb48995f55
SHA256b10b15e3bc9f99490664958a9c908fc824ab7132f6b72972dc0ef685d33edf72
SHA512ce6d71d9944ec43761113b6d03bfefcd5d26c0d22e044100a42666c734f22ed7589fc8871a127da931604861960348735d0a9a95450587c387a1357c9122f52d
-
Filesize
514B
MD54c62b64d103651e6b6dd6803f9d040bd
SHA126002e6b44837bae7932cf7b7d6f33fb48995f55
SHA256b10b15e3bc9f99490664958a9c908fc824ab7132f6b72972dc0ef685d33edf72
SHA512ce6d71d9944ec43761113b6d03bfefcd5d26c0d22e044100a42666c734f22ed7589fc8871a127da931604861960348735d0a9a95450587c387a1357c9122f52d