Analysis
-
max time kernel
155s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:37
Static task
static1
Behavioral task
behavioral1
Sample
GFR Striff GmbH Quote Request.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
GFR Striff GmbH Quote Request.exe
Resource
win10v2004-20220414-en
General
-
Target
GFR Striff GmbH Quote Request.exe
-
Size
553KB
-
MD5
a2696acada8560e12f34664bd720decc
-
SHA1
90fba0988d19126be5f1f6ed2babe4d0f04986ef
-
SHA256
11aa22e98826cc2c74889fbfc61f54d8df27d6c83404fab1c6f4d0211bbdbeb1
-
SHA512
66d3536f64dc161e221f29820a578d1df83335986a8bfbc25ac855fab4e46b60dd880cff2bfc812d643525527fa20098d55f3adb2bf079fdcee222d352a12286
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
winservie.exepid process 4936 winservie.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winservie = "C:\\Windows\\system32\\pcalua.exe -a C:\\Users\\Admin\\AppData\\Roaming\\winservie.exe" reg.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
GFR Striff GmbH Quote Request.exepowershell.exewinservie.exepid process 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 2440 GFR Striff GmbH Quote Request.exe 3912 powershell.exe 3912 powershell.exe 4936 winservie.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
GFR Striff GmbH Quote Request.exepowershell.exewinservie.exedescription pid process Token: SeDebugPrivilege 2440 GFR Striff GmbH Quote Request.exe Token: SeDebugPrivilege 3912 powershell.exe Token: SeDebugPrivilege 4936 winservie.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
GFR Striff GmbH Quote Request.execmd.exepowershell.exedescription pid process target process PID 2440 wrote to memory of 4060 2440 GFR Striff GmbH Quote Request.exe cmd.exe PID 2440 wrote to memory of 4060 2440 GFR Striff GmbH Quote Request.exe cmd.exe PID 2440 wrote to memory of 4060 2440 GFR Striff GmbH Quote Request.exe cmd.exe PID 4060 wrote to memory of 1244 4060 cmd.exe reg.exe PID 4060 wrote to memory of 1244 4060 cmd.exe reg.exe PID 4060 wrote to memory of 1244 4060 cmd.exe reg.exe PID 2440 wrote to memory of 3912 2440 GFR Striff GmbH Quote Request.exe powershell.exe PID 2440 wrote to memory of 3912 2440 GFR Striff GmbH Quote Request.exe powershell.exe PID 2440 wrote to memory of 3912 2440 GFR Striff GmbH Quote Request.exe powershell.exe PID 3912 wrote to memory of 4936 3912 powershell.exe winservie.exe PID 3912 wrote to memory of 4936 3912 powershell.exe winservie.exe PID 3912 wrote to memory of 4936 3912 powershell.exe winservie.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\GFR Striff GmbH Quote Request.exe"C:\Users\Admin\AppData\Local\Temp\GFR Striff GmbH Quote Request.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v winservie /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\winservie.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\SysWOW64\reg.exeREG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v winservie /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\winservie.exe"3⤵
- Adds Run key to start application
PID:1244 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Process C:\Users\Admin\AppData\Roaming\winservie.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Users\Admin\AppData\Roaming\winservie.exe"C:\Users\Admin\AppData\Roaming\winservie.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4936
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
553KB
MD5a2696acada8560e12f34664bd720decc
SHA190fba0988d19126be5f1f6ed2babe4d0f04986ef
SHA25611aa22e98826cc2c74889fbfc61f54d8df27d6c83404fab1c6f4d0211bbdbeb1
SHA51266d3536f64dc161e221f29820a578d1df83335986a8bfbc25ac855fab4e46b60dd880cff2bfc812d643525527fa20098d55f3adb2bf079fdcee222d352a12286
-
Filesize
553KB
MD5a2696acada8560e12f34664bd720decc
SHA190fba0988d19126be5f1f6ed2babe4d0f04986ef
SHA25611aa22e98826cc2c74889fbfc61f54d8df27d6c83404fab1c6f4d0211bbdbeb1
SHA51266d3536f64dc161e221f29820a578d1df83335986a8bfbc25ac855fab4e46b60dd880cff2bfc812d643525527fa20098d55f3adb2bf079fdcee222d352a12286