Analysis
-
max time kernel
204s -
max time network
208s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 01:17
Static task
static1
Behavioral task
behavioral1
Sample
fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe
Resource
win10v2004-20220812-en
General
-
Target
fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe
-
Size
282KB
-
MD5
5a01389f7ff9377d4989af22abb57e48
-
SHA1
6e5b77d5d7969a6640a30e0252b92b3bc4df11a5
-
SHA256
fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71
-
SHA512
4afdc471f72c81988a9ed6f60dd151ac7d3b23cc2efdb711a519f42805c0ac5cde5e5200486aed978805a34b43423c8307c506606590a69158a54a3b5aa5a1aa
-
SSDEEP
6144:i/LFWA8yi6hcfX/uxlrWxM1WyxnlVUO7gHB89ULeuEwLTRGS:AVi2cfXmxdyMLxlX7gh8QpLToS
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1556 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 4396 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Default Key = "\\ProgramData\\dllnh.exe" fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Default Key = "C:\\Users\\Admin\\AppData\\Roaming\\ProgramData\\dllnh.exe" fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Windows Software Utilizer = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Utilizer.exe" WScript.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Windows Software Utilizer = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Utilizer.exe" WScript.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe File opened for modification C:\Windows\assembly\Desktop.ini fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1528 set thread context of 3404 1528 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 80 PID 1556 set thread context of 4396 1556 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 87 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe File created C:\Windows\assembly\Desktop.ini fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe File opened for modification C:\Windows\assembly\Desktop.ini fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings explorer.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 836 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4396 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1528 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe Token: SeDebugPrivilege 3404 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe Token: SeDebugPrivilege 1556 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe Token: SeDebugPrivilege 4396 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe Token: SeDebugPrivilege 4396 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4396 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 1528 wrote to memory of 2808 1528 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 79 PID 1528 wrote to memory of 2808 1528 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 79 PID 1528 wrote to memory of 2808 1528 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 79 PID 1528 wrote to memory of 3404 1528 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 80 PID 1528 wrote to memory of 3404 1528 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 80 PID 1528 wrote to memory of 3404 1528 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 80 PID 1528 wrote to memory of 3404 1528 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 80 PID 1528 wrote to memory of 3404 1528 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 80 PID 1528 wrote to memory of 3404 1528 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 80 PID 1528 wrote to memory of 3404 1528 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 80 PID 1528 wrote to memory of 3404 1528 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 80 PID 3404 wrote to memory of 1556 3404 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 82 PID 3404 wrote to memory of 1556 3404 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 82 PID 3404 wrote to memory of 1556 3404 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 82 PID 1944 wrote to memory of 1416 1944 explorer.exe 83 PID 1944 wrote to memory of 1416 1944 explorer.exe 83 PID 3404 wrote to memory of 3880 3404 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 84 PID 3404 wrote to memory of 3880 3404 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 84 PID 3404 wrote to memory of 3880 3404 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 84 PID 3880 wrote to memory of 836 3880 cmd.exe 86 PID 3880 wrote to memory of 836 3880 cmd.exe 86 PID 3880 wrote to memory of 836 3880 cmd.exe 86 PID 1556 wrote to memory of 4804 1556 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 88 PID 1556 wrote to memory of 4804 1556 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 88 PID 1556 wrote to memory of 4804 1556 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 88 PID 1556 wrote to memory of 4396 1556 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 87 PID 1556 wrote to memory of 4396 1556 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 87 PID 1556 wrote to memory of 4396 1556 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 87 PID 1556 wrote to memory of 4396 1556 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 87 PID 1556 wrote to memory of 4396 1556 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 87 PID 1556 wrote to memory of 4396 1556 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 87 PID 1556 wrote to memory of 4396 1556 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 87 PID 1556 wrote to memory of 4396 1556 fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe 87 PID 4036 wrote to memory of 2336 4036 explorer.exe 90 PID 4036 wrote to memory of 2336 4036 explorer.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe"C:\Users\Admin\AppData\Local\Temp\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Roaming\LdKhI.vbs2⤵PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe"C:\Users\Admin\AppData\Local\Temp\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Users\Admin\AppData\Local\Temp\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe"C:\Users\Admin\AppData\Local\Temp\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Users\Admin\AppData\Local\Temp\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe"C:\Users\Admin\AppData\Local\Temp\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4396
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Roaming\LdKhI.vbs4⤵PID:4804
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:836
-
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\LdKhI.vbs"2⤵
- Adds Run key to start application
PID:1416
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\LdKhI.vbs"2⤵
- Adds Run key to start application
PID:2336
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe.log
Filesize319B
MD5da4fafeffe21b7cb3a8c170ca7911976
SHA150ef77e2451ab60f93f4db88325b897d215be5ad
SHA2567341a4a13e81cbb5b7f39ec47bb45f84836b08b8d8e3ea231d2c7dad982094f7
SHA5120bc24b69460f31a0ebc0628b99908d818ee85feb7e4b663271d9375b30cced0cd55a0bbf8edff1281a4c886ddf4476ffc989c283069cdcb1235ffcb265580fc6
-
C:\Users\Admin\AppData\Local\Temp\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe
Filesize282KB
MD55a01389f7ff9377d4989af22abb57e48
SHA16e5b77d5d7969a6640a30e0252b92b3bc4df11a5
SHA256fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71
SHA5124afdc471f72c81988a9ed6f60dd151ac7d3b23cc2efdb711a519f42805c0ac5cde5e5200486aed978805a34b43423c8307c506606590a69158a54a3b5aa5a1aa
-
C:\Users\Admin\AppData\Local\Temp\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe
Filesize282KB
MD55a01389f7ff9377d4989af22abb57e48
SHA16e5b77d5d7969a6640a30e0252b92b3bc4df11a5
SHA256fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71
SHA5124afdc471f72c81988a9ed6f60dd151ac7d3b23cc2efdb711a519f42805c0ac5cde5e5200486aed978805a34b43423c8307c506606590a69158a54a3b5aa5a1aa
-
C:\Users\Admin\AppData\Local\Temp\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71\fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71.exe
Filesize282KB
MD55a01389f7ff9377d4989af22abb57e48
SHA16e5b77d5d7969a6640a30e0252b92b3bc4df11a5
SHA256fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71
SHA5124afdc471f72c81988a9ed6f60dd151ac7d3b23cc2efdb711a519f42805c0ac5cde5e5200486aed978805a34b43423c8307c506606590a69158a54a3b5aa5a1aa
-
Filesize
601B
MD5dea7c7ae2418179645707fe811ccf502
SHA16f47a206259e8ae0d21bee77e6eae21ec5159570
SHA256afc65a741eba6a07a9184dd8b28baf24832eb3c1c98df223a6f1437c2ee0f964
SHA512b75054d74129b04cb97bf953238693dec713c32588c3128f24b053d70456a38109f0b350c717284b8e49ec0c83adeab4ac1280641ddaa6edb66d1585c8dc3282
-
Filesize
666B
MD5409fa21abfcd0486ea2b40807dc4ee6f
SHA1eb165dbd4008c565b0cc1ad5c2fc88cc81d733c0
SHA25618164c48099a23dd02f6f37f7af77c7a1703229f36e935aba66952452f5e3cd6
SHA51216307be496bee370234c767ef753fcf87de854a07adbd323c7a5701a4c1bc9b89466eba738aa414a50893d293fdd0afcc15908d50182b5a150db116e49911108
-
Filesize
282KB
MD55a01389f7ff9377d4989af22abb57e48
SHA16e5b77d5d7969a6640a30e0252b92b3bc4df11a5
SHA256fdc5e4acc0deabd8ecbd9da8b895fd6636aa0b426fb10b23a94a8ab4233bee71
SHA5124afdc471f72c81988a9ed6f60dd151ac7d3b23cc2efdb711a519f42805c0ac5cde5e5200486aed978805a34b43423c8307c506606590a69158a54a3b5aa5a1aa