Analysis
-
max time kernel
150s -
max time network
175s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 11:09
Static task
static1
Behavioral task
behavioral1
Sample
d2d84db6782f5f6a02bc4e369e455a7cc8373725980dccbb1e20385e67b71e72.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d2d84db6782f5f6a02bc4e369e455a7cc8373725980dccbb1e20385e67b71e72.exe
Resource
win10v2004-20220812-en
General
-
Target
d2d84db6782f5f6a02bc4e369e455a7cc8373725980dccbb1e20385e67b71e72.exe
-
Size
191KB
-
MD5
238be19a4d09fce1abc4e9a8c0981186
-
SHA1
7f8acd24fb6141ae44f7c76cdd498fa6c480eb4c
-
SHA256
d2d84db6782f5f6a02bc4e369e455a7cc8373725980dccbb1e20385e67b71e72
-
SHA512
9c7fed0fa2aa6a70cf61d1375b39ed7ecdbaf99ccc4e246488d7e170da600d54e6de445b316211e7f83f4c854e40e1dbbc74850dadcd8eceb6f13db8a78ad66b
-
SSDEEP
3072:DWrV0V4bU0Hi2yYE45pqIyuF2kq9pFyzPivI+rnRovf/R9qVQlku8nF/A4UQjwB:uimwsivI+rngHOCoAz8c
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 208 winDeck.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 3752 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation d2d84db6782f5f6a02bc4e369e455a7cc8373725980dccbb1e20385e67b71e72.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cded36c3d4a63d0331843c68142849e0.exe winDeck.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cded36c3d4a63d0331843c68142849e0.exe winDeck.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cded36c3d4a63d0331843c68142849e0 = "\"C:\\Users\\Admin\\AppData\\Roaming\\winDeck.exe\" .." winDeck.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\cded36c3d4a63d0331843c68142849e0 = "\"C:\\Users\\Admin\\AppData\\Roaming\\winDeck.exe\" .." winDeck.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 208 winDeck.exe Token: 33 208 winDeck.exe Token: SeIncBasePriorityPrivilege 208 winDeck.exe Token: 33 208 winDeck.exe Token: SeIncBasePriorityPrivilege 208 winDeck.exe Token: 33 208 winDeck.exe Token: SeIncBasePriorityPrivilege 208 winDeck.exe Token: 33 208 winDeck.exe Token: SeIncBasePriorityPrivilege 208 winDeck.exe Token: 33 208 winDeck.exe Token: SeIncBasePriorityPrivilege 208 winDeck.exe Token: 33 208 winDeck.exe Token: SeIncBasePriorityPrivilege 208 winDeck.exe Token: 33 208 winDeck.exe Token: SeIncBasePriorityPrivilege 208 winDeck.exe Token: 33 208 winDeck.exe Token: SeIncBasePriorityPrivilege 208 winDeck.exe Token: 33 208 winDeck.exe Token: SeIncBasePriorityPrivilege 208 winDeck.exe Token: 33 208 winDeck.exe Token: SeIncBasePriorityPrivilege 208 winDeck.exe Token: 33 208 winDeck.exe Token: SeIncBasePriorityPrivilege 208 winDeck.exe Token: 33 208 winDeck.exe Token: SeIncBasePriorityPrivilege 208 winDeck.exe Token: 33 208 winDeck.exe Token: SeIncBasePriorityPrivilege 208 winDeck.exe Token: 33 208 winDeck.exe Token: SeIncBasePriorityPrivilege 208 winDeck.exe Token: 33 208 winDeck.exe Token: SeIncBasePriorityPrivilege 208 winDeck.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4760 wrote to memory of 208 4760 d2d84db6782f5f6a02bc4e369e455a7cc8373725980dccbb1e20385e67b71e72.exe 83 PID 4760 wrote to memory of 208 4760 d2d84db6782f5f6a02bc4e369e455a7cc8373725980dccbb1e20385e67b71e72.exe 83 PID 4760 wrote to memory of 208 4760 d2d84db6782f5f6a02bc4e369e455a7cc8373725980dccbb1e20385e67b71e72.exe 83 PID 208 wrote to memory of 3752 208 winDeck.exe 84 PID 208 wrote to memory of 3752 208 winDeck.exe 84 PID 208 wrote to memory of 3752 208 winDeck.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2d84db6782f5f6a02bc4e369e455a7cc8373725980dccbb1e20385e67b71e72.exe"C:\Users\Admin\AppData\Local\Temp\d2d84db6782f5f6a02bc4e369e455a7cc8373725980dccbb1e20385e67b71e72.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Users\Admin\AppData\Roaming\winDeck.exe"C:\Users\Admin\AppData\Roaming\winDeck.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\winDeck.exe" "winDeck.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:3752
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
191KB
MD5238be19a4d09fce1abc4e9a8c0981186
SHA17f8acd24fb6141ae44f7c76cdd498fa6c480eb4c
SHA256d2d84db6782f5f6a02bc4e369e455a7cc8373725980dccbb1e20385e67b71e72
SHA5129c7fed0fa2aa6a70cf61d1375b39ed7ecdbaf99ccc4e246488d7e170da600d54e6de445b316211e7f83f4c854e40e1dbbc74850dadcd8eceb6f13db8a78ad66b
-
Filesize
191KB
MD5238be19a4d09fce1abc4e9a8c0981186
SHA17f8acd24fb6141ae44f7c76cdd498fa6c480eb4c
SHA256d2d84db6782f5f6a02bc4e369e455a7cc8373725980dccbb1e20385e67b71e72
SHA5129c7fed0fa2aa6a70cf61d1375b39ed7ecdbaf99ccc4e246488d7e170da600d54e6de445b316211e7f83f4c854e40e1dbbc74850dadcd8eceb6f13db8a78ad66b