Analysis
-
max time kernel
186s -
max time network
190s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 18:16
Static task
static1
Behavioral task
behavioral1
Sample
dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe
Resource
win10v2004-20221111-en
General
-
Target
dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe
-
Size
253KB
-
MD5
1036b6d4cdaabe37f07fefa45960ab89
-
SHA1
a73bce26edc400e6c22e5b26ef0ad3405e30daff
-
SHA256
dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8
-
SHA512
9e3b3ed71955f96524fb038e1b2352613554057e298dbe6887f39842a09f9646ac0f5236118f3a82a5883aaa2413a1ec65bb95247c6694fb5dae414527c700c0
-
SSDEEP
1536:agqAdpz/J0VRbq49YTPKdVwd1csbPSpaLDijpeqO03jgBkk04W7ciWhrcczu9239:9dcH3aEVQ1c8S4L+p25kbTaBu0bhdLb
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
server.exeserver.exepid process 5040 server.exe 3836 server.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\servers.exe = "\"C:\\windows\\server.exe\"" server.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exeserver.exedescription pid process target process PID 4676 set thread context of 3636 4676 dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe PID 5040 set thread context of 3836 5040 server.exe server.exe -
Drops file in Windows directory 2 IoCs
Processes:
dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exedescription ioc process File created \??\c:\windows\server.exe dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe File opened for modification \??\c:\windows\server.exe dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exeserver.exepid process 4676 dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe 4676 dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe 5040 server.exe 5040 server.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exeserver.exedescription pid process Token: SeDebugPrivilege 4676 dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe Token: SeDebugPrivilege 5040 server.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exedc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exeserver.exedescription pid process target process PID 4676 wrote to memory of 3636 4676 dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe PID 4676 wrote to memory of 3636 4676 dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe PID 4676 wrote to memory of 3636 4676 dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe PID 4676 wrote to memory of 3636 4676 dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe PID 4676 wrote to memory of 3636 4676 dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe PID 4676 wrote to memory of 3636 4676 dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe PID 4676 wrote to memory of 3636 4676 dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe PID 4676 wrote to memory of 3636 4676 dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe PID 4676 wrote to memory of 3636 4676 dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe PID 4676 wrote to memory of 3636 4676 dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe PID 3636 wrote to memory of 5040 3636 dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe server.exe PID 3636 wrote to memory of 5040 3636 dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe server.exe PID 3636 wrote to memory of 5040 3636 dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe server.exe PID 5040 wrote to memory of 3836 5040 server.exe server.exe PID 5040 wrote to memory of 3836 5040 server.exe server.exe PID 5040 wrote to memory of 3836 5040 server.exe server.exe PID 5040 wrote to memory of 3836 5040 server.exe server.exe PID 5040 wrote to memory of 3836 5040 server.exe server.exe PID 5040 wrote to memory of 3836 5040 server.exe server.exe PID 5040 wrote to memory of 3836 5040 server.exe server.exe PID 5040 wrote to memory of 3836 5040 server.exe server.exe PID 5040 wrote to memory of 3836 5040 server.exe server.exe PID 5040 wrote to memory of 3836 5040 server.exe server.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe"C:\Users\Admin\AppData\Local\Temp\dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Users\Admin\AppData\Local\Temp\dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe"C:\Users\Admin\AppData\Local\Temp\dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\windows\server.exe"C:\windows\server.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\windows\server.exe"C:\windows\server.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3836
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
253KB
MD51036b6d4cdaabe37f07fefa45960ab89
SHA1a73bce26edc400e6c22e5b26ef0ad3405e30daff
SHA256dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8
SHA5129e3b3ed71955f96524fb038e1b2352613554057e298dbe6887f39842a09f9646ac0f5236118f3a82a5883aaa2413a1ec65bb95247c6694fb5dae414527c700c0
-
Filesize
253KB
MD51036b6d4cdaabe37f07fefa45960ab89
SHA1a73bce26edc400e6c22e5b26ef0ad3405e30daff
SHA256dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8
SHA5129e3b3ed71955f96524fb038e1b2352613554057e298dbe6887f39842a09f9646ac0f5236118f3a82a5883aaa2413a1ec65bb95247c6694fb5dae414527c700c0
-
Filesize
253KB
MD51036b6d4cdaabe37f07fefa45960ab89
SHA1a73bce26edc400e6c22e5b26ef0ad3405e30daff
SHA256dc6887d3acfab014ce939d2f332aac94fe916b41aaf3238d940a76e8b3bfa3a8
SHA5129e3b3ed71955f96524fb038e1b2352613554057e298dbe6887f39842a09f9646ac0f5236118f3a82a5883aaa2413a1ec65bb95247c6694fb5dae414527c700c0