Analysis
-
max time kernel
153s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
17-04-2022 15:23
Static task
static1
Behavioral task
behavioral1
Sample
a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e.exe
Resource
win10v2004-20220414-en
General
-
Target
a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e.exe
-
Size
95KB
-
MD5
84d0e1ba5112fab7c140af72a3dbef79
-
SHA1
946080098ddf196d57ea4007be58913f4daaba8a
-
SHA256
a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e
-
SHA512
b029c73dd94e7592024a08967b0879df73374cddf51ee8d383be4b74ff44d41c97be570b2d04888debe1e8164477936b2d93ddc7c8bc98c38cf59c051f35a826
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
AnyOTP.exeServer.exepid process 3852 AnyOTP.exe 4336 Server.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e.exe -
Drops startup file 2 IoCs
Processes:
AnyOTP.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Services.exe AnyOTP.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Services.exe AnyOTP.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
AnyOTP.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Services = "\"C:\\Users\\Admin\\AppData\\Roaming\\AnyOTP.exe\" .." AnyOTP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Services = "\"C:\\Users\\Admin\\AppData\\Roaming\\AnyOTP.exe\" .." AnyOTP.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e.exeAnyOTP.exepid process 2960 a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e.exe 3852 AnyOTP.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
Processes:
AnyOTP.exedescription pid process Token: SeDebugPrivilege 3852 AnyOTP.exe Token: 33 3852 AnyOTP.exe Token: SeIncBasePriorityPrivilege 3852 AnyOTP.exe Token: 33 3852 AnyOTP.exe Token: SeIncBasePriorityPrivilege 3852 AnyOTP.exe Token: 33 3852 AnyOTP.exe Token: SeIncBasePriorityPrivilege 3852 AnyOTP.exe Token: 33 3852 AnyOTP.exe Token: SeIncBasePriorityPrivilege 3852 AnyOTP.exe Token: 33 3852 AnyOTP.exe Token: SeIncBasePriorityPrivilege 3852 AnyOTP.exe Token: 33 3852 AnyOTP.exe Token: SeIncBasePriorityPrivilege 3852 AnyOTP.exe Token: 33 3852 AnyOTP.exe Token: SeIncBasePriorityPrivilege 3852 AnyOTP.exe Token: 33 3852 AnyOTP.exe Token: SeIncBasePriorityPrivilege 3852 AnyOTP.exe Token: 33 3852 AnyOTP.exe Token: SeIncBasePriorityPrivilege 3852 AnyOTP.exe Token: 33 3852 AnyOTP.exe Token: SeIncBasePriorityPrivilege 3852 AnyOTP.exe Token: 33 3852 AnyOTP.exe Token: SeIncBasePriorityPrivilege 3852 AnyOTP.exe Token: 33 3852 AnyOTP.exe Token: SeIncBasePriorityPrivilege 3852 AnyOTP.exe Token: 33 3852 AnyOTP.exe Token: SeIncBasePriorityPrivilege 3852 AnyOTP.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e.exeAnyOTP.exedescription pid process target process PID 2960 wrote to memory of 3852 2960 a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e.exe AnyOTP.exe PID 2960 wrote to memory of 3852 2960 a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e.exe AnyOTP.exe PID 2960 wrote to memory of 3852 2960 a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e.exe AnyOTP.exe PID 3852 wrote to memory of 1968 3852 AnyOTP.exe schtasks.exe PID 3852 wrote to memory of 1968 3852 AnyOTP.exe schtasks.exe PID 3852 wrote to memory of 1968 3852 AnyOTP.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e.exe"C:\Users\Admin\AppData\Local\Temp\a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e.exe"1⤵
- Checks computer location settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Users\Admin\AppData\Roaming\AnyOTP.exe"C:\Users\Admin\AppData\Roaming\AnyOTP.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe3⤵
- Creates scheduled task(s)
PID:1968
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
PID:4336
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD584d0e1ba5112fab7c140af72a3dbef79
SHA1946080098ddf196d57ea4007be58913f4daaba8a
SHA256a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e
SHA512b029c73dd94e7592024a08967b0879df73374cddf51ee8d383be4b74ff44d41c97be570b2d04888debe1e8164477936b2d93ddc7c8bc98c38cf59c051f35a826
-
Filesize
95KB
MD584d0e1ba5112fab7c140af72a3dbef79
SHA1946080098ddf196d57ea4007be58913f4daaba8a
SHA256a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e
SHA512b029c73dd94e7592024a08967b0879df73374cddf51ee8d383be4b74ff44d41c97be570b2d04888debe1e8164477936b2d93ddc7c8bc98c38cf59c051f35a826
-
Filesize
95KB
MD584d0e1ba5112fab7c140af72a3dbef79
SHA1946080098ddf196d57ea4007be58913f4daaba8a
SHA256a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e
SHA512b029c73dd94e7592024a08967b0879df73374cddf51ee8d383be4b74ff44d41c97be570b2d04888debe1e8164477936b2d93ddc7c8bc98c38cf59c051f35a826
-
Filesize
95KB
MD584d0e1ba5112fab7c140af72a3dbef79
SHA1946080098ddf196d57ea4007be58913f4daaba8a
SHA256a695fd4ed17d1fd92b9e6e8208b44a01ac0e98315b4d6b3495edb6c60914e50e
SHA512b029c73dd94e7592024a08967b0879df73374cddf51ee8d383be4b74ff44d41c97be570b2d04888debe1e8164477936b2d93ddc7c8bc98c38cf59c051f35a826