Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:49
Static task
static1
Behavioral task
behavioral1
Sample
1e96aaf82c05be28d0d2245b402ef5610e2106563e9f08d59dd53c250b8d5e8e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1e96aaf82c05be28d0d2245b402ef5610e2106563e9f08d59dd53c250b8d5e8e.exe
Resource
win10v2004-20220812-en
General
-
Target
1e96aaf82c05be28d0d2245b402ef5610e2106563e9f08d59dd53c250b8d5e8e.exe
-
Size
448KB
-
MD5
6022edf06aaf6058035404208d96c2a6
-
SHA1
7d5654fb29c0a364d6dd52b6094e156e405dbc45
-
SHA256
1e96aaf82c05be28d0d2245b402ef5610e2106563e9f08d59dd53c250b8d5e8e
-
SHA512
faff7b29c01f25ec13c5bf5fe1f0948317af10b583fe01327e0bb7a23303089a1e1bf06ca7ecd770af8949add8fbdf24df5db29417c52c5ad0ee619b67413414
-
SSDEEP
6144:gBC/iqMDDb4eFZ9zD9wSysVOXvrXI8d9qFiWEKH0FfRJO/:gBC/i3DDceZh9pyAOfcG9q4jKUFfRJw
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
rundlldic.exepid process 1780 rundlldic.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1e96aaf82c05be28d0d2245b402ef5610e2106563e9f08d59dd53c250b8d5e8e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 1e96aaf82c05be28d0d2245b402ef5610e2106563e9f08d59dd53c250b8d5e8e.exe -
Drops startup file 2 IoCs
Processes:
rundlldic.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e66d117fdd84abbfae3dda651eadf274.exe rundlldic.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\e66d117fdd84abbfae3dda651eadf274.exe rundlldic.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
rundlldic.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\e66d117fdd84abbfae3dda651eadf274 = "\"C:\\Windows\\rundlldic.exe\" .." rundlldic.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\e66d117fdd84abbfae3dda651eadf274 = "\"C:\\Windows\\rundlldic.exe\" .." rundlldic.exe -
Drops file in Windows directory 4 IoCs
Processes:
1e96aaf82c05be28d0d2245b402ef5610e2106563e9f08d59dd53c250b8d5e8e.exerundlldic.exedescription ioc process File created C:\Windows\rundlldic.exe 1e96aaf82c05be28d0d2245b402ef5610e2106563e9f08d59dd53c250b8d5e8e.exe File opened for modification C:\Windows\rundlldic.exe 1e96aaf82c05be28d0d2245b402ef5610e2106563e9f08d59dd53c250b8d5e8e.exe File created C:\Windows\rundlldic.exe.tmp rundlldic.exe File opened for modification C:\Windows\rundlldic.exe.tmp rundlldic.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 45 IoCs
Processes:
rundlldic.exepid process 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe 1780 rundlldic.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundlldic.exedescription pid process Token: SeDebugPrivilege 1780 rundlldic.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
1e96aaf82c05be28d0d2245b402ef5610e2106563e9f08d59dd53c250b8d5e8e.exerundlldic.exedescription pid process target process PID 3696 wrote to memory of 1780 3696 1e96aaf82c05be28d0d2245b402ef5610e2106563e9f08d59dd53c250b8d5e8e.exe rundlldic.exe PID 3696 wrote to memory of 1780 3696 1e96aaf82c05be28d0d2245b402ef5610e2106563e9f08d59dd53c250b8d5e8e.exe rundlldic.exe PID 3696 wrote to memory of 1780 3696 1e96aaf82c05be28d0d2245b402ef5610e2106563e9f08d59dd53c250b8d5e8e.exe rundlldic.exe PID 1780 wrote to memory of 3448 1780 rundlldic.exe netsh.exe PID 1780 wrote to memory of 3448 1780 rundlldic.exe netsh.exe PID 1780 wrote to memory of 3448 1780 rundlldic.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e96aaf82c05be28d0d2245b402ef5610e2106563e9f08d59dd53c250b8d5e8e.exe"C:\Users\Admin\AppData\Local\Temp\1e96aaf82c05be28d0d2245b402ef5610e2106563e9f08d59dd53c250b8d5e8e.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\rundlldic.exe"C:\Windows\rundlldic.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\rundlldic.exe" "rundlldic.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:3448
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
448KB
MD56022edf06aaf6058035404208d96c2a6
SHA17d5654fb29c0a364d6dd52b6094e156e405dbc45
SHA2561e96aaf82c05be28d0d2245b402ef5610e2106563e9f08d59dd53c250b8d5e8e
SHA512faff7b29c01f25ec13c5bf5fe1f0948317af10b583fe01327e0bb7a23303089a1e1bf06ca7ecd770af8949add8fbdf24df5db29417c52c5ad0ee619b67413414
-
Filesize
448KB
MD56022edf06aaf6058035404208d96c2a6
SHA17d5654fb29c0a364d6dd52b6094e156e405dbc45
SHA2561e96aaf82c05be28d0d2245b402ef5610e2106563e9f08d59dd53c250b8d5e8e
SHA512faff7b29c01f25ec13c5bf5fe1f0948317af10b583fe01327e0bb7a23303089a1e1bf06ca7ecd770af8949add8fbdf24df5db29417c52c5ad0ee619b67413414