Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 21:46
Static task
static1
Behavioral task
behavioral1
Sample
4df06fd17571b1ade49b0bff3ea0ac0ef237bacc79780393bcdad9ae820abbdc.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4df06fd17571b1ade49b0bff3ea0ac0ef237bacc79780393bcdad9ae820abbdc.exe
Resource
win10v2004-20220414-en
General
-
Target
4df06fd17571b1ade49b0bff3ea0ac0ef237bacc79780393bcdad9ae820abbdc.exe
-
Size
71KB
-
MD5
6915ce5700338b8cd322dadf378f76f3
-
SHA1
b08aca61c8be55e858573724a871e61489f2eb53
-
SHA256
4df06fd17571b1ade49b0bff3ea0ac0ef237bacc79780393bcdad9ae820abbdc
-
SHA512
ff5a058045ea41dcc64cab140396f56a58056f6be0505a319ca0e34031fea4298a291356898ade75813ce461f7ad3a6520bff8b1db1f3a76012966fb7426bd82
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 4592 server.exe -
Modifies Windows Firewall 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4df06fd17571b1ade49b0bff3ea0ac0ef237bacc79780393bcdad9ae820abbdc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 4df06fd17571b1ade49b0bff3ea0ac0ef237bacc79780393bcdad9ae820abbdc.exe -
Drops startup file 2 IoCs
Processes:
server.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\74e9eceb82f08f900ec2d0614c81cfb5.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\74e9eceb82f08f900ec2d0614c81cfb5.exe server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\74e9eceb82f08f900ec2d0614c81cfb5 = "\"C:\\Windows\\server.exe\" .." server.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\74e9eceb82f08f900ec2d0614c81cfb5 = "\"C:\\Windows\\server.exe\" .." server.exe -
Drops file in Windows directory 2 IoCs
Processes:
server.exe4df06fd17571b1ade49b0bff3ea0ac0ef237bacc79780393bcdad9ae820abbdc.exedescription ioc process File opened for modification C:\Windows\server.exe server.exe File created C:\Windows\server.exe 4df06fd17571b1ade49b0bff3ea0ac0ef237bacc79780393bcdad9ae820abbdc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 51 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe Token: 33 4592 server.exe Token: SeIncBasePriorityPrivilege 4592 server.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
4df06fd17571b1ade49b0bff3ea0ac0ef237bacc79780393bcdad9ae820abbdc.exeserver.exedescription pid process target process PID 3028 wrote to memory of 4592 3028 4df06fd17571b1ade49b0bff3ea0ac0ef237bacc79780393bcdad9ae820abbdc.exe server.exe PID 3028 wrote to memory of 4592 3028 4df06fd17571b1ade49b0bff3ea0ac0ef237bacc79780393bcdad9ae820abbdc.exe server.exe PID 4592 wrote to memory of 3532 4592 server.exe netsh.exe PID 4592 wrote to memory of 3532 4592 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4df06fd17571b1ade49b0bff3ea0ac0ef237bacc79780393bcdad9ae820abbdc.exe"C:\Users\Admin\AppData\Local\Temp\4df06fd17571b1ade49b0bff3ea0ac0ef237bacc79780393bcdad9ae820abbdc.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\server.exe"C:\Windows\server.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\SYSTEM32\netsh.exenetsh firewall add allowedprogram "C:\Windows\server.exe" "server.exe" ENABLE3⤵PID:3532
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD56915ce5700338b8cd322dadf378f76f3
SHA1b08aca61c8be55e858573724a871e61489f2eb53
SHA2564df06fd17571b1ade49b0bff3ea0ac0ef237bacc79780393bcdad9ae820abbdc
SHA512ff5a058045ea41dcc64cab140396f56a58056f6be0505a319ca0e34031fea4298a291356898ade75813ce461f7ad3a6520bff8b1db1f3a76012966fb7426bd82
-
Filesize
71KB
MD56915ce5700338b8cd322dadf378f76f3
SHA1b08aca61c8be55e858573724a871e61489f2eb53
SHA2564df06fd17571b1ade49b0bff3ea0ac0ef237bacc79780393bcdad9ae820abbdc
SHA512ff5a058045ea41dcc64cab140396f56a58056f6be0505a319ca0e34031fea4298a291356898ade75813ce461f7ad3a6520bff8b1db1f3a76012966fb7426bd82