Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2022 01:58
Static task
static1
Behavioral task
behavioral1
Sample
d3c1dfeafa3f49b3baef3d136c43a830d84a83a23f5d6a569444bed6d14d9877.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
d3c1dfeafa3f49b3baef3d136c43a830d84a83a23f5d6a569444bed6d14d9877.exe
Resource
win10v2004-20220901-en
General
-
Target
d3c1dfeafa3f49b3baef3d136c43a830d84a83a23f5d6a569444bed6d14d9877.exe
-
Size
185KB
-
MD5
67d3fdc0bc1c03e3fac77e0fbc956787
-
SHA1
20be437848c6f6e7bd0146ae1f6378f96f3967e3
-
SHA256
d3c1dfeafa3f49b3baef3d136c43a830d84a83a23f5d6a569444bed6d14d9877
-
SHA512
780646dda4008db86f376d0bd8552d1d341c9e7a85ab65bd8bd873d9ca01282398f2348b8e2f797a4afb28b9621b08bb76a89b130932c265db001b1f7817bab0
-
SSDEEP
3072:ar1Pj9/WE/jqCPI5poSzEV5GNrXlO8N4/DgfCFZ0uWeDVL:+fpAmSayrgt0qFZ0y
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 228 service.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4488 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation d3c1dfeafa3f49b3baef3d136c43a830d84a83a23f5d6a569444bed6d14d9877.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\b57cb8e241634542876c995d99b59a18.exe service.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\b57cb8e241634542876c995d99b59a18.exe service.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b57cb8e241634542876c995d99b59a18 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\service.exe\" .." service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\b57cb8e241634542876c995d99b59a18 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\service.exe\" .." service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe 228 service.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 228 service.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3260 wrote to memory of 228 3260 d3c1dfeafa3f49b3baef3d136c43a830d84a83a23f5d6a569444bed6d14d9877.exe 86 PID 3260 wrote to memory of 228 3260 d3c1dfeafa3f49b3baef3d136c43a830d84a83a23f5d6a569444bed6d14d9877.exe 86 PID 3260 wrote to memory of 228 3260 d3c1dfeafa3f49b3baef3d136c43a830d84a83a23f5d6a569444bed6d14d9877.exe 86 PID 228 wrote to memory of 4488 228 service.exe 87 PID 228 wrote to memory of 4488 228 service.exe 87 PID 228 wrote to memory of 4488 228 service.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\d3c1dfeafa3f49b3baef3d136c43a830d84a83a23f5d6a569444bed6d14d9877.exe"C:\Users\Admin\AppData\Local\Temp\d3c1dfeafa3f49b3baef3d136c43a830d84a83a23f5d6a569444bed6d14d9877.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Users\Admin\AppData\Local\Temp\service.exe"C:\Users\Admin\AppData\Local\Temp\service.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\service.exe" "service.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4488
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185KB
MD567d3fdc0bc1c03e3fac77e0fbc956787
SHA120be437848c6f6e7bd0146ae1f6378f96f3967e3
SHA256d3c1dfeafa3f49b3baef3d136c43a830d84a83a23f5d6a569444bed6d14d9877
SHA512780646dda4008db86f376d0bd8552d1d341c9e7a85ab65bd8bd873d9ca01282398f2348b8e2f797a4afb28b9621b08bb76a89b130932c265db001b1f7817bab0
-
Filesize
185KB
MD567d3fdc0bc1c03e3fac77e0fbc956787
SHA120be437848c6f6e7bd0146ae1f6378f96f3967e3
SHA256d3c1dfeafa3f49b3baef3d136c43a830d84a83a23f5d6a569444bed6d14d9877
SHA512780646dda4008db86f376d0bd8552d1d341c9e7a85ab65bd8bd873d9ca01282398f2348b8e2f797a4afb28b9621b08bb76a89b130932c265db001b1f7817bab0