Analysis
-
max time kernel
170s -
max time network
198s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 04:23
Static task
static1
Behavioral task
behavioral1
Sample
b740aeb2a5bc8740c4ed8b51f776e45a34ef43d33c7b06c6131e8e4b671571ea.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b740aeb2a5bc8740c4ed8b51f776e45a34ef43d33c7b06c6131e8e4b671571ea.exe
Resource
win10v2004-20220812-en
General
-
Target
b740aeb2a5bc8740c4ed8b51f776e45a34ef43d33c7b06c6131e8e4b671571ea.exe
-
Size
50KB
-
MD5
5a15e18050df38d7e10d08c4329b8752
-
SHA1
b83f5a85517f146e4fa7d7ef569ac4ef048af1e1
-
SHA256
b740aeb2a5bc8740c4ed8b51f776e45a34ef43d33c7b06c6131e8e4b671571ea
-
SHA512
144e4aa3de3e4c1c29dfa61b5bbc12270b261465e6d69d885b0d118c19ca0e4f81696240cdc6a7a2d7e250154f52a2f84f4477c3149b1bf4c6d13e1274193003
-
SSDEEP
768:PDOCtz8u3WN1SgACDUrK9mT62kX5M1y6HZjHe6qvtG1ddFct1gCSNM0jcHCCjPky:rOmrt71Gi/wdSGHCCrkw
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
serviceterm.exepid process 864 serviceterm.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b740aeb2a5bc8740c4ed8b51f776e45a34ef43d33c7b06c6131e8e4b671571ea.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation b740aeb2a5bc8740c4ed8b51f776e45a34ef43d33c7b06c6131e8e4b671571ea.exe -
Drops startup file 2 IoCs
Processes:
serviceterm.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d5f0b389a852b1a96559bece7a915d42.exe serviceterm.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d5f0b389a852b1a96559bece7a915d42.exe serviceterm.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
serviceterm.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d5f0b389a852b1a96559bece7a915d42 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\serviceterm.exe\" .." serviceterm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\d5f0b389a852b1a96559bece7a915d42 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\serviceterm.exe\" .." serviceterm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
serviceterm.exepid process 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe 864 serviceterm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
serviceterm.exedescription pid process Token: SeDebugPrivilege 864 serviceterm.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
b740aeb2a5bc8740c4ed8b51f776e45a34ef43d33c7b06c6131e8e4b671571ea.exeserviceterm.exedescription pid process target process PID 4716 wrote to memory of 864 4716 b740aeb2a5bc8740c4ed8b51f776e45a34ef43d33c7b06c6131e8e4b671571ea.exe serviceterm.exe PID 4716 wrote to memory of 864 4716 b740aeb2a5bc8740c4ed8b51f776e45a34ef43d33c7b06c6131e8e4b671571ea.exe serviceterm.exe PID 4716 wrote to memory of 864 4716 b740aeb2a5bc8740c4ed8b51f776e45a34ef43d33c7b06c6131e8e4b671571ea.exe serviceterm.exe PID 864 wrote to memory of 1892 864 serviceterm.exe netsh.exe PID 864 wrote to memory of 1892 864 serviceterm.exe netsh.exe PID 864 wrote to memory of 1892 864 serviceterm.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b740aeb2a5bc8740c4ed8b51f776e45a34ef43d33c7b06c6131e8e4b671571ea.exe"C:\Users\Admin\AppData\Local\Temp\b740aeb2a5bc8740c4ed8b51f776e45a34ef43d33c7b06c6131e8e4b671571ea.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Users\Admin\AppData\Local\Temp\serviceterm.exe"C:\Users\Admin\AppData\Local\Temp\serviceterm.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\serviceterm.exe" "serviceterm.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1892
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
50KB
MD55a15e18050df38d7e10d08c4329b8752
SHA1b83f5a85517f146e4fa7d7ef569ac4ef048af1e1
SHA256b740aeb2a5bc8740c4ed8b51f776e45a34ef43d33c7b06c6131e8e4b671571ea
SHA512144e4aa3de3e4c1c29dfa61b5bbc12270b261465e6d69d885b0d118c19ca0e4f81696240cdc6a7a2d7e250154f52a2f84f4477c3149b1bf4c6d13e1274193003
-
Filesize
50KB
MD55a15e18050df38d7e10d08c4329b8752
SHA1b83f5a85517f146e4fa7d7ef569ac4ef048af1e1
SHA256b740aeb2a5bc8740c4ed8b51f776e45a34ef43d33c7b06c6131e8e4b671571ea
SHA512144e4aa3de3e4c1c29dfa61b5bbc12270b261465e6d69d885b0d118c19ca0e4f81696240cdc6a7a2d7e250154f52a2f84f4477c3149b1bf4c6d13e1274193003