Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
22-12-2021 00:22
Static task
static1
Behavioral task
behavioral1
Sample
a142637ef315b12c7a4fbd775d20aa0b.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
a142637ef315b12c7a4fbd775d20aa0b.exe
Resource
win10-en-20211208
General
-
Target
a142637ef315b12c7a4fbd775d20aa0b.exe
-
Size
158KB
-
MD5
a142637ef315b12c7a4fbd775d20aa0b
-
SHA1
501987446d082e356c412827736b5b1a2ed04b47
-
SHA256
c9d747511a0384a1269928fb6486411d045616865ba88062e46d8307e01c780b
-
SHA512
2b0175f57c996fd6d2313db124154a2b63491ae2da57ca0794e3875b2e40b450381dfaad0ac538e0ec1bd05d9881159f3c01b90d28146e5cf988477f62f3776f
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
WindowsServices.exepid process 404 WindowsServices.exe -
Modifies Windows Firewall 1 TTPs
-
Drops startup file 2 IoCs
Processes:
WindowsServices.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\25be4cf3dec326ec57af14cca7947792.exe WindowsServices.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\25be4cf3dec326ec57af14cca7947792.exe WindowsServices.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WindowsServices.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2361464256-2201551969-2316606395-1000\Software\Microsoft\Windows\CurrentVersion\Run\25be4cf3dec326ec57af14cca7947792 = "\"C:\\Users\\Admin\\AppData\\Roaming\\WindowsServices.exe\" .." WindowsServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\25be4cf3dec326ec57af14cca7947792 = "\"C:\\Users\\Admin\\AppData\\Roaming\\WindowsServices.exe\" .." WindowsServices.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
a142637ef315b12c7a4fbd775d20aa0b.exepid process 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe 3824 a142637ef315b12c7a4fbd775d20aa0b.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
Processes:
a142637ef315b12c7a4fbd775d20aa0b.exeWindowsServices.exedescription pid process Token: SeDebugPrivilege 3824 a142637ef315b12c7a4fbd775d20aa0b.exe Token: SeDebugPrivilege 404 WindowsServices.exe Token: 33 404 WindowsServices.exe Token: SeIncBasePriorityPrivilege 404 WindowsServices.exe Token: 33 404 WindowsServices.exe Token: SeIncBasePriorityPrivilege 404 WindowsServices.exe Token: 33 404 WindowsServices.exe Token: SeIncBasePriorityPrivilege 404 WindowsServices.exe Token: 33 404 WindowsServices.exe Token: SeIncBasePriorityPrivilege 404 WindowsServices.exe Token: 33 404 WindowsServices.exe Token: SeIncBasePriorityPrivilege 404 WindowsServices.exe Token: 33 404 WindowsServices.exe Token: SeIncBasePriorityPrivilege 404 WindowsServices.exe Token: 33 404 WindowsServices.exe Token: SeIncBasePriorityPrivilege 404 WindowsServices.exe Token: 33 404 WindowsServices.exe Token: SeIncBasePriorityPrivilege 404 WindowsServices.exe Token: 33 404 WindowsServices.exe Token: SeIncBasePriorityPrivilege 404 WindowsServices.exe Token: 33 404 WindowsServices.exe Token: SeIncBasePriorityPrivilege 404 WindowsServices.exe Token: 33 404 WindowsServices.exe Token: SeIncBasePriorityPrivilege 404 WindowsServices.exe Token: 33 404 WindowsServices.exe Token: SeIncBasePriorityPrivilege 404 WindowsServices.exe Token: 33 404 WindowsServices.exe Token: SeIncBasePriorityPrivilege 404 WindowsServices.exe Token: 33 404 WindowsServices.exe Token: SeIncBasePriorityPrivilege 404 WindowsServices.exe Token: 33 404 WindowsServices.exe Token: SeIncBasePriorityPrivilege 404 WindowsServices.exe Token: 33 404 WindowsServices.exe Token: SeIncBasePriorityPrivilege 404 WindowsServices.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
a142637ef315b12c7a4fbd775d20aa0b.exeWindowsServices.exedescription pid process target process PID 3824 wrote to memory of 404 3824 a142637ef315b12c7a4fbd775d20aa0b.exe WindowsServices.exe PID 3824 wrote to memory of 404 3824 a142637ef315b12c7a4fbd775d20aa0b.exe WindowsServices.exe PID 3824 wrote to memory of 404 3824 a142637ef315b12c7a4fbd775d20aa0b.exe WindowsServices.exe PID 404 wrote to memory of 2156 404 WindowsServices.exe netsh.exe PID 404 wrote to memory of 2156 404 WindowsServices.exe netsh.exe PID 404 wrote to memory of 2156 404 WindowsServices.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a142637ef315b12c7a4fbd775d20aa0b.exe"C:\Users\Admin\AppData\Local\Temp\a142637ef315b12c7a4fbd775d20aa0b.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Users\Admin\AppData\Roaming\WindowsServices.exe"C:\Users\Admin\AppData\Roaming\WindowsServices.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\WindowsServices.exe" "WindowsServices.exe" ENABLE3⤵PID:2156
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a142637ef315b12c7a4fbd775d20aa0b
SHA1501987446d082e356c412827736b5b1a2ed04b47
SHA256c9d747511a0384a1269928fb6486411d045616865ba88062e46d8307e01c780b
SHA5122b0175f57c996fd6d2313db124154a2b63491ae2da57ca0794e3875b2e40b450381dfaad0ac538e0ec1bd05d9881159f3c01b90d28146e5cf988477f62f3776f
-
MD5
a142637ef315b12c7a4fbd775d20aa0b
SHA1501987446d082e356c412827736b5b1a2ed04b47
SHA256c9d747511a0384a1269928fb6486411d045616865ba88062e46d8307e01c780b
SHA5122b0175f57c996fd6d2313db124154a2b63491ae2da57ca0794e3875b2e40b450381dfaad0ac538e0ec1bd05d9881159f3c01b90d28146e5cf988477f62f3776f