Analysis
-
max time kernel
151s -
max time network
191s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
11-09-2021 10:25
Static task
static1
Behavioral task
behavioral1
Sample
50577B8D20E216E731721C76975564AB1A6FEEB16B168.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
50577B8D20E216E731721C76975564AB1A6FEEB16B168.exe
Resource
win10-en
General
-
Target
50577B8D20E216E731721C76975564AB1A6FEEB16B168.exe
-
Size
258KB
-
MD5
303c6c4a9296d2eb2346f3c457465556
-
SHA1
0d0432b65763d233b7369019ba1ab7bc9ff4209f
-
SHA256
50577b8d20e216e731721c76975564ab1a6feeb16b168d7ff09e6e38b3eec0b0
-
SHA512
1fcb0939ebf6ac84c0f9d954437ebf63676d93465bb0f0a0763da253cc2025ec135720217476acfae8b3b8e7947a27bd1a4fda931be2cca01022912c05e98226
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
taskhost.exepid process 664 taskhost.exe -
Modifies Windows Firewall 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
taskhost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Software\Microsoft\Windows\CurrentVersion\Run\b9bda0f5717fadb32c63f3e819cc1178 = "\"C:\\ProgramData\\taskhost.exe\" .." taskhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b9bda0f5717fadb32c63f3e819cc1178 = "\"C:\\ProgramData\\taskhost.exe\" .." taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 31 IoCs
Processes:
taskhost.exedescription pid process Token: SeDebugPrivilege 664 taskhost.exe Token: 33 664 taskhost.exe Token: SeIncBasePriorityPrivilege 664 taskhost.exe Token: 33 664 taskhost.exe Token: SeIncBasePriorityPrivilege 664 taskhost.exe Token: 33 664 taskhost.exe Token: SeIncBasePriorityPrivilege 664 taskhost.exe Token: 33 664 taskhost.exe Token: SeIncBasePriorityPrivilege 664 taskhost.exe Token: 33 664 taskhost.exe Token: SeIncBasePriorityPrivilege 664 taskhost.exe Token: 33 664 taskhost.exe Token: SeIncBasePriorityPrivilege 664 taskhost.exe Token: 33 664 taskhost.exe Token: SeIncBasePriorityPrivilege 664 taskhost.exe Token: 33 664 taskhost.exe Token: SeIncBasePriorityPrivilege 664 taskhost.exe Token: 33 664 taskhost.exe Token: SeIncBasePriorityPrivilege 664 taskhost.exe Token: 33 664 taskhost.exe Token: SeIncBasePriorityPrivilege 664 taskhost.exe Token: 33 664 taskhost.exe Token: SeIncBasePriorityPrivilege 664 taskhost.exe Token: 33 664 taskhost.exe Token: SeIncBasePriorityPrivilege 664 taskhost.exe Token: 33 664 taskhost.exe Token: SeIncBasePriorityPrivilege 664 taskhost.exe Token: 33 664 taskhost.exe Token: SeIncBasePriorityPrivilege 664 taskhost.exe Token: 33 664 taskhost.exe Token: SeIncBasePriorityPrivilege 664 taskhost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
50577B8D20E216E731721C76975564AB1A6FEEB16B168.exetaskhost.exedescription pid process target process PID 1696 wrote to memory of 664 1696 50577B8D20E216E731721C76975564AB1A6FEEB16B168.exe taskhost.exe PID 1696 wrote to memory of 664 1696 50577B8D20E216E731721C76975564AB1A6FEEB16B168.exe taskhost.exe PID 1696 wrote to memory of 664 1696 50577B8D20E216E731721C76975564AB1A6FEEB16B168.exe taskhost.exe PID 664 wrote to memory of 1456 664 taskhost.exe netsh.exe PID 664 wrote to memory of 1456 664 taskhost.exe netsh.exe PID 664 wrote to memory of 1456 664 taskhost.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\50577B8D20E216E731721C76975564AB1A6FEEB16B168.exe"C:\Users\Admin\AppData\Local\Temp\50577B8D20E216E731721C76975564AB1A6FEEB16B168.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\ProgramData\taskhost.exe"C:\ProgramData\taskhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\taskhost.exe" "taskhost.exe" ENABLE3⤵PID:1456
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
303c6c4a9296d2eb2346f3c457465556
SHA10d0432b65763d233b7369019ba1ab7bc9ff4209f
SHA25650577b8d20e216e731721c76975564ab1a6feeb16b168d7ff09e6e38b3eec0b0
SHA5121fcb0939ebf6ac84c0f9d954437ebf63676d93465bb0f0a0763da253cc2025ec135720217476acfae8b3b8e7947a27bd1a4fda931be2cca01022912c05e98226
-
MD5
303c6c4a9296d2eb2346f3c457465556
SHA10d0432b65763d233b7369019ba1ab7bc9ff4209f
SHA25650577b8d20e216e731721c76975564ab1a6feeb16b168d7ff09e6e38b3eec0b0
SHA5121fcb0939ebf6ac84c0f9d954437ebf63676d93465bb0f0a0763da253cc2025ec135720217476acfae8b3b8e7947a27bd1a4fda931be2cca01022912c05e98226