Analysis
-
max time kernel
153s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
14-07-2022 08:48
Static task
static1
Behavioral task
behavioral1
Sample
fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe
Resource
win7-20220414-en
General
-
Target
fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe
-
Size
3.7MB
-
MD5
2006a4de01e8d2330d684c44b824ed52
-
SHA1
21aafc6bf52e3765b9538d5de5eacbe3fbb7d4f8
-
SHA256
fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c
-
SHA512
be80a27e54891d8350116daeb3cc652e5071c904cf22bbad1b45931a3f432ac1b9e4b9f0dca2dd481eb485e19a28e9bcaeb6b1448f2b4abb50de3a90eee54a01
Malware Config
Extracted
vulturi
http://154.53.33.203:5050/gate
-
c2_encryption_key
testkey
-
c2_user
root
Signatures
-
Vulturi payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/404-138-0x00000000009C0000-0x0000000000A10000-memory.dmp family_vulturi -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exedescription pid process target process PID 2124 set thread context of 404 2124 fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exepid process 2124 fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe 2124 fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exefe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exedescription pid process Token: SeDebugPrivilege 2124 fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe Token: SeDebugPrivilege 404 fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exefe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.execmd.exedescription pid process target process PID 2124 wrote to memory of 404 2124 fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe PID 2124 wrote to memory of 404 2124 fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe PID 2124 wrote to memory of 404 2124 fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe PID 2124 wrote to memory of 404 2124 fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe PID 2124 wrote to memory of 404 2124 fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe PID 2124 wrote to memory of 404 2124 fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe PID 2124 wrote to memory of 404 2124 fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe PID 2124 wrote to memory of 404 2124 fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe PID 404 wrote to memory of 1460 404 fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe cmd.exe PID 404 wrote to memory of 1460 404 fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe cmd.exe PID 404 wrote to memory of 1460 404 fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe cmd.exe PID 1460 wrote to memory of 2916 1460 cmd.exe chcp.com PID 1460 wrote to memory of 2916 1460 cmd.exe chcp.com PID 1460 wrote to memory of 2916 1460 cmd.exe chcp.com PID 1460 wrote to memory of 1680 1460 cmd.exe PING.EXE PID 1460 wrote to memory of 1680 1460 cmd.exe PING.EXE PID 1460 wrote to memory of 1680 1460 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe"C:\Users\Admin\AppData\Local\Temp\fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe"C:\Users\Admin\AppData\Local\Temp\fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵PID:2916
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.14⤵
- Runs ping.exe
PID:1680
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\fe3868de44639e4db971bc2600cdcd55c09e1500a1e9a3cb7a8d22f1867c795c.exe.log
Filesize1KB
MD58a6c7d7634167e5fa31a233d842387d5
SHA136753fa11ce5ea4cf884340cb58f4f821f37409d
SHA256c8b08023b412625895878fd43f335f8cb38a77983d1c92eb3c3eeabd2ffb6f43
SHA5126f0a5ab90a7bf3dfca908ca76dbffac9c5b58f16b0110d7c8ef7a4068f47eabbc72c2daa99edc513b3890366f55b6bd9e6233f577eba1d1d6a234ac27e38367e