Analysis
-
max time kernel
171s -
max time network
173s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:47
Static task
static1
Behavioral task
behavioral1
Sample
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe
Resource
win10v2004-20220812-en
General
-
Target
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe
-
Size
120KB
-
MD5
51f86c354e4ab979d95fecb94d3b0b70
-
SHA1
d1179bc4eda4552d3f45a33e9de961ce557eeefe
-
SHA256
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0
-
SHA512
b3f89b2c5b740733808432edb6f63b7424a968a0537fcaa7d207326cce8214ecce29ed384b65303ab2dc06118459a750f0229b09a1a4a4667bebad57abde1f41
-
SSDEEP
3072:9rGsyN4JR+uvNs1z2ty21H3rZYi91DbVNKvUb:9YOys3rCinDZF
Malware Config
Signatures
-
Processes:
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe -
Executes dropped EXE 1 IoCs
Processes:
tmsspUse.exepid process 940 tmsspUse.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exetmsspUse.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation tmsspUse.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tmsspUse = "C:\\ProgramData\\e015724145fa328f840ff71950e4e97e\\tmsspUse.exe" d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 bot.whatismyipaddress.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
tmsspUse.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings tmsspUse.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exetmsspUse.exepid process 1568 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe 940 tmsspUse.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exetmsspUse.exedescription pid process Token: SeDebugPrivilege 1568 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe Token: SeDebugPrivilege 1568 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe Token: SeDebugPrivilege 1568 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe Token: SeDebugPrivilege 940 tmsspUse.exe Token: SeDebugPrivilege 940 tmsspUse.exe Token: SeDebugPrivilege 940 tmsspUse.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exetmsspUse.exedescription pid process target process PID 1568 wrote to memory of 1168 1568 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe netsh.exe PID 1568 wrote to memory of 1168 1568 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe netsh.exe PID 1568 wrote to memory of 1168 1568 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe netsh.exe PID 1568 wrote to memory of 940 1568 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe tmsspUse.exe PID 1568 wrote to memory of 940 1568 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe tmsspUse.exe PID 1568 wrote to memory of 940 1568 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe tmsspUse.exe PID 940 wrote to memory of 4836 940 tmsspUse.exe netsh.exe PID 940 wrote to memory of 4836 940 tmsspUse.exe netsh.exe PID 940 wrote to memory of 4836 940 tmsspUse.exe netsh.exe PID 940 wrote to memory of 1740 940 tmsspUse.exe WScript.exe PID 940 wrote to memory of 1740 940 tmsspUse.exe WScript.exe PID 940 wrote to memory of 1740 940 tmsspUse.exe WScript.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe"C:\Users\Admin\AppData\Local\Temp\d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe"1⤵
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1568 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" Firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:1168 -
C:\ProgramData\e015724145fa328f840ff71950e4e97e\tmsspUse.exe"C:\ProgramData\e015724145fa328f840ff71950e4e97e\tmsspUse.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" Firewall set opmode disable3⤵
- Modifies Windows Firewall
PID:4836 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ProgramData\cihJsSW.vbs"3⤵PID:1740
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD5a8cec84ea0ac4bb9b26c649e9e7b635d
SHA184b4a6f48e27eeeaaf23c9abfa5d512921f744ee
SHA256d099ee8e6cec41525d2930f09a27fe7af671ac41e4ecded04be94bd213253a9b
SHA51205ba46c1d53b20d799f4ae632690d9a2438eb5f15a7d6bbc2fc1d74539e3916be839420d89a1c85e07babbb565709bdb2851989ec6872c4ddea0e9f947c71008
-
Filesize
682B
MD572be9773359848c6243acb0a3266f044
SHA169512fdbd8d7ab605c3ec269b329b144afbb4f4d
SHA256ce63603c45e928404c750c4eeea81d5fd706404029dd59aeb4cf14ed9d2588db
SHA512917692a7ef87c7711ce611dcb05a9998aaab1dbdf276fdcb0ace8ddd4fb627f4ee1a6b3e76863fd7e77e6be5364b226e8be38544bae2edec3ef3f8010d895bcd
-
Filesize
120KB
MD551f86c354e4ab979d95fecb94d3b0b70
SHA1d1179bc4eda4552d3f45a33e9de961ce557eeefe
SHA256d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0
SHA512b3f89b2c5b740733808432edb6f63b7424a968a0537fcaa7d207326cce8214ecce29ed384b65303ab2dc06118459a750f0229b09a1a4a4667bebad57abde1f41
-
Filesize
120KB
MD551f86c354e4ab979d95fecb94d3b0b70
SHA1d1179bc4eda4552d3f45a33e9de961ce557eeefe
SHA256d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0
SHA512b3f89b2c5b740733808432edb6f63b7424a968a0537fcaa7d207326cce8214ecce29ed384b65303ab2dc06118459a750f0229b09a1a4a4667bebad57abde1f41