Analysis
-
max time kernel
130s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
30/10/2022, 18:22
Static task
static1
Behavioral task
behavioral1
Sample
3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe
Resource
win10v2004-20220901-en
General
-
Target
3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe
-
Size
1001KB
-
MD5
82d387b0add758efe29a7883e2eedf40
-
SHA1
d1bb88579eb75dae7456077d1a59dd576ce69699
-
SHA256
3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10
-
SHA512
328b88d777786bcbbd6be1eb561cc30c93f94fc9c5ba59a6a3434dda4cd9a97841192be161f8da0bcf7843188d5631cd41272a3336baccb3400353dca9beb690
-
SSDEEP
12288:HJdZEut4RuAwGgc7fNuIEGpXL6+sNza1Q2OoJpaz/g/J/vSnn:pvEuAwj2fNuIr6+sN6Q21az/g/J/Gn
Malware Config
Signatures
-
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts cc240582500.exe File created C:\Windows\SysWOW64\drivers\pcidump.sys 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe -
Executes dropped EXE 1 IoCs
pid Process 3496 cc240582500.exe -
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe -
Loads dropped DLL 2 IoCs
pid Process 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\jsseting.data 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\progra~1\RAV\CCtest.inf 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe File created C:\progra~1\RAV\CCtest.sys 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\5717.mp4 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2480 sc.exe 3588 sc.exe 4936 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1504 2604 WerFault.exe 75 -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeAuditPrivilege 2020 svchost.exe Token: SeDebugPrivilege 3496 cc240582500.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2604 wrote to memory of 5012 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 81 PID 2604 wrote to memory of 5012 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 81 PID 2604 wrote to memory of 5012 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 81 PID 2604 wrote to memory of 2480 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 84 PID 2604 wrote to memory of 2480 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 84 PID 2604 wrote to memory of 2480 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 84 PID 2604 wrote to memory of 3588 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 87 PID 2604 wrote to memory of 3588 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 87 PID 2604 wrote to memory of 3588 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 87 PID 2604 wrote to memory of 4936 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 90 PID 2604 wrote to memory of 4936 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 90 PID 2604 wrote to memory of 4936 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 90 PID 2604 wrote to memory of 3496 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 93 PID 2604 wrote to memory of 3496 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 93 PID 2604 wrote to memory of 3496 2604 3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe"C:\Users\Admin\AppData\Local\Temp\3cac652582218a44c7b7ae363c4f5a66108f873c538118de3011ff38872e0b10.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" import C:\Windows\5717.mp42⤵PID:5012
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" config PolicyAgent start= auto2⤵
- Launches sc.exe
PID:2480
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" stop PolicyAgent2⤵
- Launches sc.exe
PID:3588
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" start PolicyAgent2⤵
- Launches sc.exe
PID:4936
-
-
C:\Users\Admin\AppData\Local\Temp\cc240582500.exe"C:\Users\Admin\AppData\Local\Temp\cc240582500.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2604 -s 14042⤵
- Program crash
PID:1504
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2604 -ip 26041⤵PID:216
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD55688720a46b3ab38c0b6833643584f1a
SHA1107fab1b84929016d3047be4b0e1af729633bf25
SHA2565781993f7a04c4da50a6b493eaf6e4bb1823c01bfc26d2507ecfcded5a02e32c
SHA512bbe96525dd663a0eac8e78810107e3a6d6b2cc996efc3a0424b63f338366f6e7cbd7e2e748caf15d0929f1ea630ef3df18b6cf2d171f219b2df9c193f8e55dcf
-
Filesize
16KB
MD55688720a46b3ab38c0b6833643584f1a
SHA1107fab1b84929016d3047be4b0e1af729633bf25
SHA2565781993f7a04c4da50a6b493eaf6e4bb1823c01bfc26d2507ecfcded5a02e32c
SHA512bbe96525dd663a0eac8e78810107e3a6d6b2cc996efc3a0424b63f338366f6e7cbd7e2e748caf15d0929f1ea630ef3df18b6cf2d171f219b2df9c193f8e55dcf
-
Filesize
56KB
MD5c79a9afdfd1c724b870d6af639335838
SHA1534d4aea783dcbca5949e51ab2dff3db618851d7
SHA256ab78e4c333f423f9fd321ba90d7b8c197ba793bfc9159c6aae73c22788e1d188
SHA512788edf24f6204ed4a75b6ea672f607c47dc7fcf88312929eb644fbc707a0c9573c25c793f02fd9827605b19b01776ff072f36833df6d96861ff54c6f51a9fc96
-
Filesize
16KB
MD5add4832059173fcdb135d949194ad52b
SHA133f1dfd83e76e0897bd134d380fd56431a7cde6b
SHA2562f9b075862a8509928a48c20bd988215c4f754d2ee3171cf15320ffe6f77f957
SHA512ac04e7ec33592423a85dbcd0aa7a40e5e63671ad712101f007db8551be49b407c508e17d80fd3dcdece2a9d0a8cf9980aae5aa76e8452af73485fd62f31ad0d5
-
Filesize
16KB
MD5add4832059173fcdb135d949194ad52b
SHA133f1dfd83e76e0897bd134d380fd56431a7cde6b
SHA2562f9b075862a8509928a48c20bd988215c4f754d2ee3171cf15320ffe6f77f957
SHA512ac04e7ec33592423a85dbcd0aa7a40e5e63671ad712101f007db8551be49b407c508e17d80fd3dcdece2a9d0a8cf9980aae5aa76e8452af73485fd62f31ad0d5