Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2023 14:49
Behavioral task
behavioral1
Sample
1641ed2f17c1aa821346204520da5596bfc342bb41ef1cf17db5743e4a39488f.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
1641ed2f17c1aa821346204520da5596bfc342bb41ef1cf17db5743e4a39488f.exe
Resource
win10v2004-20231020-en
General
-
Target
1641ed2f17c1aa821346204520da5596bfc342bb41ef1cf17db5743e4a39488f.exe
-
Size
3.6MB
-
MD5
3d7a1a8762588a0aef2b205af50411e8
-
SHA1
eb4ed1959d3d671b6c125d01b80c8e3cf9bca1a4
-
SHA256
1641ed2f17c1aa821346204520da5596bfc342bb41ef1cf17db5743e4a39488f
-
SHA512
fa3be31901ef126433308e2b4b776f7aeeb3ae37b13c404bc8f76f2cdac40667597c0732938ea0e756d93a7ad0876ca788e2dec0b8af7477ad19ea560575de36
-
SSDEEP
49152:is5SkP2lS1mdM03aT1PwXPwh11sXIAyT9tN93jF:B5SQrWM03o1EPs1sByTDF
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3777073499-70821052-905318652-1000\Control Panel\International\Geo\Nation 1641ed2f17c1aa821346204520da5596bfc342bb41ef1cf17db5743e4a39488f.exe -
resource yara_rule behavioral2/memory/3928-0-0x00000000008C0000-0x00000000009FC000-memory.dmp upx behavioral2/memory/3928-30-0x00000000008C0000-0x00000000009FC000-memory.dmp upx behavioral2/memory/3928-33-0x00000000008C0000-0x00000000009FC000-memory.dmp upx behavioral2/memory/3928-34-0x00000000008C0000-0x00000000009FC000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\System32\SettingsHandlers_Authentication3ylc.sys sdbinst.exe File created C:\Windows\System32\ksproxycMB.sys sdbinst.exe File created C:\Windows\System32\KBDBULGpR.sys sdbinst.exe File created C:\Windows\System32\mimofcodecNxL.sys sdbinst.exe File created C:\Windows\System32\iribq.sys sdbinst.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\WindowTerminalVaild36.log CertEnrollCtrl.exe File opened for modification C:\Windows\WindowMicrosoftNET627.log CertEnrollCtrl.exe File opened for modification C:\Windows\WindowRedSystem748.log sdbinst.exe File opened for modification C:\Windows\WindowSystemNewUpdate03.log CertEnrollCtrl.exe File opened for modification C:\Windows\WindowsShell27431.log CertEnrollCtrl.exe File opened for modification C:\Windows\WindowsShell133041.log CertEnrollCtrl.exe File opened for modification C:\Windows\WindowTerminalVaild37.log CertEnrollCtrl.exe File opened for modification C:\Windows\WindowsShell4532425.log 1641ed2f17c1aa821346204520da5596bfc342bb41ef1cf17db5743e4a39488f.exe File opened for modification C:\Windows\WindowSystemNewUpdate158.log CertEnrollCtrl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1220 CertEnrollCtrl.exe 1220 CertEnrollCtrl.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe 820 sdbinst.exe -
Suspicious behavior: LoadsDriver 5 IoCs
pid Process 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 3928 1641ed2f17c1aa821346204520da5596bfc342bb41ef1cf17db5743e4a39488f.exe Token: SeDebugPrivilege 1220 CertEnrollCtrl.exe Token: SeIncBasePriorityPrivilege 3928 1641ed2f17c1aa821346204520da5596bfc342bb41ef1cf17db5743e4a39488f.exe Token: SeDebugPrivilege 1220 CertEnrollCtrl.exe Token: SeDebugPrivilege 1220 CertEnrollCtrl.exe Token: SeDebugPrivilege 1220 CertEnrollCtrl.exe Token: SeDebugPrivilege 1220 CertEnrollCtrl.exe Token: SeDebugPrivilege 1220 CertEnrollCtrl.exe Token: SeDebugPrivilege 820 sdbinst.exe Token: SeDebugPrivilege 1220 CertEnrollCtrl.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3928 wrote to memory of 1220 3928 1641ed2f17c1aa821346204520da5596bfc342bb41ef1cf17db5743e4a39488f.exe 89 PID 3928 wrote to memory of 1220 3928 1641ed2f17c1aa821346204520da5596bfc342bb41ef1cf17db5743e4a39488f.exe 89 PID 3928 wrote to memory of 1220 3928 1641ed2f17c1aa821346204520da5596bfc342bb41ef1cf17db5743e4a39488f.exe 89 PID 3928 wrote to memory of 1220 3928 1641ed2f17c1aa821346204520da5596bfc342bb41ef1cf17db5743e4a39488f.exe 89 PID 3928 wrote to memory of 1220 3928 1641ed2f17c1aa821346204520da5596bfc342bb41ef1cf17db5743e4a39488f.exe 89 PID 3928 wrote to memory of 1220 3928 1641ed2f17c1aa821346204520da5596bfc342bb41ef1cf17db5743e4a39488f.exe 89 PID 3928 wrote to memory of 4200 3928 1641ed2f17c1aa821346204520da5596bfc342bb41ef1cf17db5743e4a39488f.exe 90 PID 3928 wrote to memory of 4200 3928 1641ed2f17c1aa821346204520da5596bfc342bb41ef1cf17db5743e4a39488f.exe 90 PID 3928 wrote to memory of 4200 3928 1641ed2f17c1aa821346204520da5596bfc342bb41ef1cf17db5743e4a39488f.exe 90 PID 1220 wrote to memory of 532 1220 CertEnrollCtrl.exe 95 PID 1220 wrote to memory of 532 1220 CertEnrollCtrl.exe 95 PID 1220 wrote to memory of 532 1220 CertEnrollCtrl.exe 95 PID 1220 wrote to memory of 532 1220 CertEnrollCtrl.exe 95 PID 1220 wrote to memory of 532 1220 CertEnrollCtrl.exe 95 PID 1220 wrote to memory of 532 1220 CertEnrollCtrl.exe 95 PID 532 wrote to memory of 820 532 lodctr.exe 97 PID 532 wrote to memory of 820 532 lodctr.exe 97 PID 532 wrote to memory of 820 532 lodctr.exe 97 PID 1220 wrote to memory of 820 1220 CertEnrollCtrl.exe 97 PID 1220 wrote to memory of 820 1220 CertEnrollCtrl.exe 97 PID 1220 wrote to memory of 820 1220 CertEnrollCtrl.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\1641ed2f17c1aa821346204520da5596bfc342bb41ef1cf17db5743e4a39488f.exe"C:\Users\Admin\AppData\Local\Temp\1641ed2f17c1aa821346204520da5596bfc342bb41ef1cf17db5743e4a39488f.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\SysWOW64\CertEnrollCtrl.exe"C:\Windows\SysWOW64\CertEnrollCtrl.exe"2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\SysWOW64\lodctr.exe"C:\Windows\SysWOW64\lodctr.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\SysWOW64\sdbinst.exe"C:\Windows\SysWOW64\sdbinst.exe"4⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\1641ED~1.EXE > nul2⤵PID:4200
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD538081bffd5a968666fdf67af0d1bf954
SHA19a032f6ea65546375217d9d17212bc86c882b901
SHA2562d40acc6069a20a44ac399399f34afa221d6c66a24a33919a98c96631d5ddb03
SHA512df2873b8ff9a8597bf845abc223fad480fd3dac0989577a918a9e7d04d865e3d538a7c4e894113bc634101ca7f156bedc717cd4e221569e832d54b130cad5f48
-
Filesize
7KB
MD575fd2e445a0a6e67a990ec9e3d89725e
SHA1f31c33059a4985326499b9487d7be2b5d9dfbabb
SHA256d2fb8b47ff5de2ae5e8b8413892771dba1a100270e5ef93a987ee6b31e050886
SHA5123917ed7c2a4c15044f0835d43d5e2768f3792720bafb7f48ff1bd98f795e3079b1241e0e8abbd0eb13356d669f50c1cdf0f3e24a2cf5510dceace850ae8473ee
-
Filesize
4KB
MD55da8528b3775077e71f2691e0de569e0
SHA1b4f41e9f87a3af66fe0575e58b0dadd72c00f22e
SHA256da5a8821ba746c469afee86c3fa5062fea42336f92f50ecd387dd2328aff4a87
SHA5123f051621c66af65c37259bc5af003fb68bf7e70db0722f6d6dc42e358780003cc52a4b4a6ef7a8d4a22e75f583bd1b2aef0fa114a35d1c029ef6a95e16ff000e