Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 04:21
Static task
static1
Behavioral task
behavioral1
Sample
6bd6968e8b24043ce70a37a9deb33bf0066a5317831e6db2b2e989bef7aabc8b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6bd6968e8b24043ce70a37a9deb33bf0066a5317831e6db2b2e989bef7aabc8b.exe
Resource
win10v2004-20220812-en
General
-
Target
6bd6968e8b24043ce70a37a9deb33bf0066a5317831e6db2b2e989bef7aabc8b.exe
-
Size
1024KB
-
MD5
4ff15c525dbc027ee83c96bd5b19a0dd
-
SHA1
a6a10bc643528c5125a9e4353155aa26ecee67c2
-
SHA256
6bd6968e8b24043ce70a37a9deb33bf0066a5317831e6db2b2e989bef7aabc8b
-
SHA512
17458e3a4c0e0bc4960a6d872f122ae66266c15b068fb249bee0d54ee4efd8690c0b282650ccb851c606ae54d80cae181ca50d1f37f338b3fcd90c4cc385cc6c
-
SSDEEP
384:0sLbEt/IpzekptrZ2rMgSVSZTKEctnt8moqAP6hsbinvLT9npzl+1Pedn57f1kzg:b4zWrkYVSZTKEctEqPscpMllux7Hh
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
duiker10
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Gold.exepid process 2084 Gold.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6bd6968e8b24043ce70a37a9deb33bf0066a5317831e6db2b2e989bef7aabc8b.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 6bd6968e8b24043ce70a37a9deb33bf0066a5317831e6db2b2e989bef7aabc8b.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Gold.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\Gold.exe" Gold.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Gold.exedescription pid process Token: SeDebugPrivilege 2084 Gold.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Gold.exepid process 2084 Gold.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
6bd6968e8b24043ce70a37a9deb33bf0066a5317831e6db2b2e989bef7aabc8b.exedescription pid process target process PID 3700 wrote to memory of 2084 3700 6bd6968e8b24043ce70a37a9deb33bf0066a5317831e6db2b2e989bef7aabc8b.exe Gold.exe PID 3700 wrote to memory of 2084 3700 6bd6968e8b24043ce70a37a9deb33bf0066a5317831e6db2b2e989bef7aabc8b.exe Gold.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6bd6968e8b24043ce70a37a9deb33bf0066a5317831e6db2b2e989bef7aabc8b.exe"C:\Users\Admin\AppData\Local\Temp\6bd6968e8b24043ce70a37a9deb33bf0066a5317831e6db2b2e989bef7aabc8b.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Users\Admin\AppData\Roaming\Gold.exe"C:\Users\Admin\AppData\Roaming\Gold.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2084
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1024KB
MD54ff15c525dbc027ee83c96bd5b19a0dd
SHA1a6a10bc643528c5125a9e4353155aa26ecee67c2
SHA2566bd6968e8b24043ce70a37a9deb33bf0066a5317831e6db2b2e989bef7aabc8b
SHA51217458e3a4c0e0bc4960a6d872f122ae66266c15b068fb249bee0d54ee4efd8690c0b282650ccb851c606ae54d80cae181ca50d1f37f338b3fcd90c4cc385cc6c
-
Filesize
1024KB
MD54ff15c525dbc027ee83c96bd5b19a0dd
SHA1a6a10bc643528c5125a9e4353155aa26ecee67c2
SHA2566bd6968e8b24043ce70a37a9deb33bf0066a5317831e6db2b2e989bef7aabc8b
SHA51217458e3a4c0e0bc4960a6d872f122ae66266c15b068fb249bee0d54ee4efd8690c0b282650ccb851c606ae54d80cae181ca50d1f37f338b3fcd90c4cc385cc6c