Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26-03-2024 18:03
Static task
static1
Behavioral task
behavioral1
Sample
dfc65f7eb2365ec6a103fa84bc7d9343.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
dfc65f7eb2365ec6a103fa84bc7d9343.exe
Resource
win10v2004-20231215-en
General
-
Target
dfc65f7eb2365ec6a103fa84bc7d9343.exe
-
Size
151KB
-
MD5
dfc65f7eb2365ec6a103fa84bc7d9343
-
SHA1
d54a9973b7ac59886112256876f98c4e3a06a53d
-
SHA256
6a2d4662ca4123e0fce95f32f97323bdd18244a8f8452e9f1a6d2192810cfcf7
-
SHA512
160de29106f93de6b4ffda34ad9d7c327b35843dacaccaf8cd46d58ff62962a62f660cd2a0c83245386220acfc30022d3140ac3c9637afae3d79bf4ce6cdecaa
-
SSDEEP
3072:Ug8GT+5S1L/kpGdyUwJkI6GO6uWt2krnLbbkqS7wopedle7tnR+8RG:Uu1zkG4UwJRO6HtRb/PHoQYtnbE
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 5008 RUNDLL32.EXE -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts svchost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation dfc65f7eb2365ec6a103fa84bc7d9343.exe -
Executes dropped EXE 1 IoCs
pid Process 1004 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 2188 RUNDLL32.EXE 5008 RUNDLL32.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Autorun = "RUNDLL32.EXE \"C:\\ProgramData\\DRM\\Time Alert Service.DLL\" ServiceMain 3Ȁ" RUNDLL32.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SS RUNDLL32.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SS\PROXY RUNDLL32.EXE Key created \REGISTRY\MACHINE\Software\CLASSES\SS\PROXY RUNDLL32.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5008 RUNDLL32.EXE Token: SeTcbPrivilege 5008 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4520 wrote to memory of 1004 4520 dfc65f7eb2365ec6a103fa84bc7d9343.exe 87 PID 4520 wrote to memory of 1004 4520 dfc65f7eb2365ec6a103fa84bc7d9343.exe 87 PID 4520 wrote to memory of 1004 4520 dfc65f7eb2365ec6a103fa84bc7d9343.exe 87 PID 1004 wrote to memory of 2188 1004 svchost.exe 88 PID 1004 wrote to memory of 2188 1004 svchost.exe 88 PID 1004 wrote to memory of 2188 1004 svchost.exe 88 PID 2188 wrote to memory of 5008 2188 RUNDLL32.EXE 89 PID 2188 wrote to memory of 5008 2188 RUNDLL32.EXE 89 PID 2188 wrote to memory of 5008 2188 RUNDLL32.EXE 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\dfc65f7eb2365ec6a103fa84bc7d9343.exe"C:\Users\Admin\AppData\Local\Temp\dfc65f7eb2365ec6a103fa84bc7d9343.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Users\public\svchost.exe"C:\Users\public\svchost.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\SysWOW64\RUNDLL32.EXERUNDLL32.EXE "C:\ProgramData\DRM\Time Alert Service.DLL" ServiceMain 0 "C:\Users\public\svchost.exe"3⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\RUNDLL32.EXERUNDLL32.EXE "C:\ProgramData\DRM\Time Alert Service.DLL" ServiceMain 34⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
159KB
MD53c62a1bbae7f62ad82bdac097c8f58f8
SHA1027344b74d7acebe7d0a2265ddeb8e5ae21a26c2
SHA256dbc0588724cabc9837d0d0b82c231c3713b36c1cfde87656992e21d24890e9d9
SHA5121c7164acef0571d0007886b281b3187447ec2b8e284364c02f8592b59fa1271aad4eb879d43766dd5993d1b4301190e75726ede7e82553a49bb30cfdc3704f6e
-
Filesize
159KB
MD5fee80a9e80aa73beb19f526e04603c42
SHA1ae30052ceb7c42886f91a4400fdbc98c84298f03
SHA25694fb5d61e5d3f9e44cbc01bcd368f5974509950f223d1d9e327b5bb8006c72a7
SHA51254c38da211f9e21032d0a0d9f64cd6081a570825842284bb9dba84ae4d7717cedc30ea2eb0a9ea7d08a5039fdc4d8e5d0f3d7d2014176f97003d0d2bb3a5f546