Analysis
-
max time kernel
154s -
max time network
153s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
20-12-2021 08:47
Static task
static1
Behavioral task
behavioral1
Sample
bba52befc06eda6fcfced205f4dffa93.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
bba52befc06eda6fcfced205f4dffa93.exe
Resource
win10-en-20211208
General
-
Target
bba52befc06eda6fcfced205f4dffa93.exe
-
Size
159KB
-
MD5
bba52befc06eda6fcfced205f4dffa93
-
SHA1
b303f812814162f950325369f103ce26d9cce730
-
SHA256
1e2a19b62e2d8470f69398e17932a2b7577f9979543afd48acd5656e5f818a7a
-
SHA512
16e03c3c97ca2c3148c3dbe916fb2ae92bcc3dac5cb856a9f0b37dc5cd403b76aa7bebf9c3c7bcec34d8c6acc64619e527872182235117533d362478e67d7a65
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 3844 svchost.exe -
Modifies Windows Firewall 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows\CurrentVersion\Run\476a52c58950c726b18a1b96088158dc = "\"C:\\Windows\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\476a52c58950c726b18a1b96088158dc = "\"C:\\Windows\\svchost.exe\" .." svchost.exe -
Drops file in Windows directory 1 IoCs
Processes:
bba52befc06eda6fcfced205f4dffa93.exedescription ioc process File created C:\Windows\svchost.exe bba52befc06eda6fcfced205f4dffa93.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
bba52befc06eda6fcfced205f4dffa93.exepid process 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe 2728 bba52befc06eda6fcfced205f4dffa93.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
Processes:
bba52befc06eda6fcfced205f4dffa93.exesvchost.exedescription pid process Token: SeDebugPrivilege 2728 bba52befc06eda6fcfced205f4dffa93.exe Token: SeDebugPrivilege 3844 svchost.exe Token: 33 3844 svchost.exe Token: SeIncBasePriorityPrivilege 3844 svchost.exe Token: 33 3844 svchost.exe Token: SeIncBasePriorityPrivilege 3844 svchost.exe Token: 33 3844 svchost.exe Token: SeIncBasePriorityPrivilege 3844 svchost.exe Token: 33 3844 svchost.exe Token: SeIncBasePriorityPrivilege 3844 svchost.exe Token: 33 3844 svchost.exe Token: SeIncBasePriorityPrivilege 3844 svchost.exe Token: 33 3844 svchost.exe Token: SeIncBasePriorityPrivilege 3844 svchost.exe Token: 33 3844 svchost.exe Token: SeIncBasePriorityPrivilege 3844 svchost.exe Token: 33 3844 svchost.exe Token: SeIncBasePriorityPrivilege 3844 svchost.exe Token: 33 3844 svchost.exe Token: SeIncBasePriorityPrivilege 3844 svchost.exe Token: 33 3844 svchost.exe Token: SeIncBasePriorityPrivilege 3844 svchost.exe Token: 33 3844 svchost.exe Token: SeIncBasePriorityPrivilege 3844 svchost.exe Token: 33 3844 svchost.exe Token: SeIncBasePriorityPrivilege 3844 svchost.exe Token: 33 3844 svchost.exe Token: SeIncBasePriorityPrivilege 3844 svchost.exe Token: 33 3844 svchost.exe Token: SeIncBasePriorityPrivilege 3844 svchost.exe Token: 33 3844 svchost.exe Token: SeIncBasePriorityPrivilege 3844 svchost.exe Token: 33 3844 svchost.exe Token: SeIncBasePriorityPrivilege 3844 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
bba52befc06eda6fcfced205f4dffa93.exesvchost.exedescription pid process target process PID 2728 wrote to memory of 3844 2728 bba52befc06eda6fcfced205f4dffa93.exe svchost.exe PID 2728 wrote to memory of 3844 2728 bba52befc06eda6fcfced205f4dffa93.exe svchost.exe PID 2728 wrote to memory of 3844 2728 bba52befc06eda6fcfced205f4dffa93.exe svchost.exe PID 3844 wrote to memory of 3680 3844 svchost.exe netsh.exe PID 3844 wrote to memory of 3680 3844 svchost.exe netsh.exe PID 3844 wrote to memory of 3680 3844 svchost.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bba52befc06eda6fcfced205f4dffa93.exe"C:\Users\Admin\AppData\Local\Temp\bba52befc06eda6fcfced205f4dffa93.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\svchost.exe" "svchost.exe" ENABLE3⤵PID:3680
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
bba52befc06eda6fcfced205f4dffa93
SHA1b303f812814162f950325369f103ce26d9cce730
SHA2561e2a19b62e2d8470f69398e17932a2b7577f9979543afd48acd5656e5f818a7a
SHA51216e03c3c97ca2c3148c3dbe916fb2ae92bcc3dac5cb856a9f0b37dc5cd403b76aa7bebf9c3c7bcec34d8c6acc64619e527872182235117533d362478e67d7a65
-
MD5
bba52befc06eda6fcfced205f4dffa93
SHA1b303f812814162f950325369f103ce26d9cce730
SHA2561e2a19b62e2d8470f69398e17932a2b7577f9979543afd48acd5656e5f818a7a
SHA51216e03c3c97ca2c3148c3dbe916fb2ae92bcc3dac5cb856a9f0b37dc5cd403b76aa7bebf9c3c7bcec34d8c6acc64619e527872182235117533d362478e67d7a65