Analysis
-
max time kernel
151s -
max time network
193s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:43
Static task
static1
Behavioral task
behavioral1
Sample
d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe
Resource
win10v2004-20221111-en
General
-
Target
d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe
-
Size
128KB
-
MD5
98ca98af6e716cb5a6bfff5cebc1e9b4
-
SHA1
45b5b309ee779a139fb5ec86f1785a0c1962903a
-
SHA256
d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5
-
SHA512
0e78721183993822a68669a2e29fd015f98e41a6cc38154c1b774cdba28d586c4003dc8db27e2dbab6793868415d3d00c06002fe0d16bef2ea23f01684ed37b7
-
SSDEEP
3072:vhlM6ftRbpsd/D6/tTkM2QjBiebMRIFHVE6+o/WdWKXkYiRwbiC:NLMYP/gWKXk
Malware Config
Signatures
-
Processes:
d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe -
Executes dropped EXE 2 IoCs
Processes:
tMdlgiTa0.exetMdlgiTa0.exepid process 1052 tMdlgiTa0.exe 1312 tMdlgiTa0.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Loads dropped DLL 2 IoCs
Processes:
d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exepid process 1984 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe 1984 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\tMdlgiTa0 = "C:\\ProgramData\\3cfdec86b2da3c13a849930b80390b04\\tMdlgiTa0.exe" d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exetMdlgiTa0.exedescription pid process target process PID 1420 set thread context of 1984 1420 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe PID 1052 set thread context of 1312 1052 tMdlgiTa0.exe tMdlgiTa0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exetMdlgiTa0.exepid process 1984 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe 1312 tMdlgiTa0.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exed43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exetMdlgiTa0.exetMdlgiTa0.exedescription pid process Token: SeDebugPrivilege 1420 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe Token: SeDebugPrivilege 1984 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe Token: SeDebugPrivilege 1984 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe Token: SeDebugPrivilege 1984 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe Token: SeDebugPrivilege 1052 tMdlgiTa0.exe Token: SeDebugPrivilege 1312 tMdlgiTa0.exe Token: SeDebugPrivilege 1312 tMdlgiTa0.exe Token: SeDebugPrivilege 1312 tMdlgiTa0.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exed43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exetMdlgiTa0.exetMdlgiTa0.exedescription pid process target process PID 1420 wrote to memory of 1984 1420 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe PID 1420 wrote to memory of 1984 1420 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe PID 1420 wrote to memory of 1984 1420 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe PID 1420 wrote to memory of 1984 1420 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe PID 1420 wrote to memory of 1984 1420 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe PID 1420 wrote to memory of 1984 1420 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe PID 1420 wrote to memory of 1984 1420 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe PID 1420 wrote to memory of 1984 1420 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe PID 1420 wrote to memory of 1984 1420 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe PID 1984 wrote to memory of 476 1984 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe netsh.exe PID 1984 wrote to memory of 476 1984 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe netsh.exe PID 1984 wrote to memory of 476 1984 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe netsh.exe PID 1984 wrote to memory of 476 1984 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe netsh.exe PID 1984 wrote to memory of 1052 1984 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe tMdlgiTa0.exe PID 1984 wrote to memory of 1052 1984 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe tMdlgiTa0.exe PID 1984 wrote to memory of 1052 1984 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe tMdlgiTa0.exe PID 1984 wrote to memory of 1052 1984 d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe tMdlgiTa0.exe PID 1052 wrote to memory of 1312 1052 tMdlgiTa0.exe tMdlgiTa0.exe PID 1052 wrote to memory of 1312 1052 tMdlgiTa0.exe tMdlgiTa0.exe PID 1052 wrote to memory of 1312 1052 tMdlgiTa0.exe tMdlgiTa0.exe PID 1052 wrote to memory of 1312 1052 tMdlgiTa0.exe tMdlgiTa0.exe PID 1052 wrote to memory of 1312 1052 tMdlgiTa0.exe tMdlgiTa0.exe PID 1052 wrote to memory of 1312 1052 tMdlgiTa0.exe tMdlgiTa0.exe PID 1052 wrote to memory of 1312 1052 tMdlgiTa0.exe tMdlgiTa0.exe PID 1052 wrote to memory of 1312 1052 tMdlgiTa0.exe tMdlgiTa0.exe PID 1052 wrote to memory of 1312 1052 tMdlgiTa0.exe tMdlgiTa0.exe PID 1312 wrote to memory of 1964 1312 tMdlgiTa0.exe netsh.exe PID 1312 wrote to memory of 1964 1312 tMdlgiTa0.exe netsh.exe PID 1312 wrote to memory of 1964 1312 tMdlgiTa0.exe netsh.exe PID 1312 wrote to memory of 1964 1312 tMdlgiTa0.exe netsh.exe PID 1312 wrote to memory of 1880 1312 tMdlgiTa0.exe WScript.exe PID 1312 wrote to memory of 1880 1312 tMdlgiTa0.exe WScript.exe PID 1312 wrote to memory of 1880 1312 tMdlgiTa0.exe WScript.exe PID 1312 wrote to memory of 1880 1312 tMdlgiTa0.exe WScript.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe"C:\Users\Admin\AppData\Local\Temp\d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe"C:\Users\Admin\AppData\Local\Temp\d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5.exe"2⤵
- UAC bypass
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1984 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" Firewall set opmode disable3⤵
- Modifies Windows Firewall
PID:476 -
C:\ProgramData\3cfdec86b2da3c13a849930b80390b04\tMdlgiTa0.exe"C:\ProgramData\3cfdec86b2da3c13a849930b80390b04\tMdlgiTa0.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\ProgramData\3cfdec86b2da3c13a849930b80390b04\tMdlgiTa0.exe"C:\ProgramData\3cfdec86b2da3c13a849930b80390b04\tMdlgiTa0.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" Firewall set opmode disable5⤵
- Modifies Windows Firewall
PID:1964 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ProgramData\RKUTjEo.vbs"5⤵PID:1880
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD513f633e687377315a794c44697c197ea
SHA16de424807f1b73c24200050fd01670010ec534ce
SHA2561e6b5f58e8505dc4d8447f6b1488bdaa0a7545a58be8eacfae02368d44beffac
SHA51266520c5260e65565e8d99218f88477fd4b6c60ec8e8ad4c14258cec307304e4ba57c1217055c70d9bad2084bd1a3b1f2c144b0abf6fd2c8ed9307b877453cdf8
-
Filesize
128KB
MD598ca98af6e716cb5a6bfff5cebc1e9b4
SHA145b5b309ee779a139fb5ec86f1785a0c1962903a
SHA256d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5
SHA5120e78721183993822a68669a2e29fd015f98e41a6cc38154c1b774cdba28d586c4003dc8db27e2dbab6793868415d3d00c06002fe0d16bef2ea23f01684ed37b7
-
Filesize
128KB
MD598ca98af6e716cb5a6bfff5cebc1e9b4
SHA145b5b309ee779a139fb5ec86f1785a0c1962903a
SHA256d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5
SHA5120e78721183993822a68669a2e29fd015f98e41a6cc38154c1b774cdba28d586c4003dc8db27e2dbab6793868415d3d00c06002fe0d16bef2ea23f01684ed37b7
-
Filesize
128KB
MD598ca98af6e716cb5a6bfff5cebc1e9b4
SHA145b5b309ee779a139fb5ec86f1785a0c1962903a
SHA256d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5
SHA5120e78721183993822a68669a2e29fd015f98e41a6cc38154c1b774cdba28d586c4003dc8db27e2dbab6793868415d3d00c06002fe0d16bef2ea23f01684ed37b7
-
Filesize
684B
MD5632cbf91fe5558f76df0c55163122541
SHA13af76520cff3d928a66a6f997a6ac0ba18bb9eef
SHA2566adbd648e243599151cb272ebb7ed142d11b12b91b84f4b3b1a5203c65d27ddd
SHA5120641ac2d1f863394821a698b71b0f220cac8ac71c116839fcf79cff99117108ce9452203ec5ac07c2933b30ec8c466e2b72fbf35f5d61c55e920b8e895995cd8
-
Filesize
128KB
MD598ca98af6e716cb5a6bfff5cebc1e9b4
SHA145b5b309ee779a139fb5ec86f1785a0c1962903a
SHA256d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5
SHA5120e78721183993822a68669a2e29fd015f98e41a6cc38154c1b774cdba28d586c4003dc8db27e2dbab6793868415d3d00c06002fe0d16bef2ea23f01684ed37b7
-
Filesize
128KB
MD598ca98af6e716cb5a6bfff5cebc1e9b4
SHA145b5b309ee779a139fb5ec86f1785a0c1962903a
SHA256d43f4310b033e867cf15dbe958cf5c515b1985b9101eef5fb0af7698f3d959c5
SHA5120e78721183993822a68669a2e29fd015f98e41a6cc38154c1b774cdba28d586c4003dc8db27e2dbab6793868415d3d00c06002fe0d16bef2ea23f01684ed37b7