Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
27-07-2022 14:19
Static task
static1
Behavioral task
behavioral1
Sample
August PO#17526NR2600.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
August PO#17526NR2600.exe
Resource
win10v2004-20220721-en
General
-
Target
August PO#17526NR2600.exe
-
Size
463KB
-
MD5
a59cd30ab95f36253b463cd3ee7b9bbc
-
SHA1
3db7af3754a358220e1f9d83a97f3846f57e6ace
-
SHA256
9afa8ea8064c15e349caad45d31c18c41349080c4ed1d35fdd3472659736a19b
-
SHA512
fa649e81dd7dca0e1937b0c22ffe1a881c3b95160fbe3e272bc89ebabf75632c9d6e2597b9b71db3b7f2fff4a71ea080992aa25c4d80164ed7771a464609a0f7
Malware Config
Extracted
bitrat
1.38
103.153.79.240:1234
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
nm70Nh3yKFl7QC0r.exepid process 704 nm70Nh3yKFl7QC0r.exe -
Loads dropped DLL 4 IoCs
Processes:
InstallUtil.exepid process 1520 InstallUtil.exe 1520 InstallUtil.exe 1520 InstallUtil.exe 1520 InstallUtil.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
August PO#17526NR2600.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3762437355-3468409815-1164039494-1000\Software\Microsoft\Windows\CurrentVersion\Run\Khzttr = "\"C:\\Users\\Admin\\AppData\\Roaming\\Btfke\\Khzttr.exe\"" August PO#17526NR2600.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
nm70Nh3yKFl7QC0r.exepid process 704 nm70Nh3yKFl7QC0r.exe 704 nm70Nh3yKFl7QC0r.exe 704 nm70Nh3yKFl7QC0r.exe 704 nm70Nh3yKFl7QC0r.exe 704 nm70Nh3yKFl7QC0r.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
August PO#17526NR2600.exedescription pid process target process PID 1800 set thread context of 1520 1800 August PO#17526NR2600.exe InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exeAugust PO#17526NR2600.exepid process 896 powershell.exe 1800 August PO#17526NR2600.exe 1800 August PO#17526NR2600.exe 1800 August PO#17526NR2600.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exeAugust PO#17526NR2600.exenm70Nh3yKFl7QC0r.exedescription pid process Token: SeDebugPrivilege 896 powershell.exe Token: SeDebugPrivilege 1800 August PO#17526NR2600.exe Token: SeDebugPrivilege 704 nm70Nh3yKFl7QC0r.exe Token: SeShutdownPrivilege 704 nm70Nh3yKFl7QC0r.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
nm70Nh3yKFl7QC0r.exepid process 704 nm70Nh3yKFl7QC0r.exe 704 nm70Nh3yKFl7QC0r.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
August PO#17526NR2600.exeInstallUtil.exedescription pid process target process PID 1800 wrote to memory of 896 1800 August PO#17526NR2600.exe powershell.exe PID 1800 wrote to memory of 896 1800 August PO#17526NR2600.exe powershell.exe PID 1800 wrote to memory of 896 1800 August PO#17526NR2600.exe powershell.exe PID 1800 wrote to memory of 896 1800 August PO#17526NR2600.exe powershell.exe PID 1800 wrote to memory of 1984 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1984 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1984 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1984 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1984 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1984 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1984 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1520 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1520 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1520 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1520 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1520 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1520 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1520 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1520 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1520 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1520 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1520 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1520 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1520 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1520 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1800 wrote to memory of 1520 1800 August PO#17526NR2600.exe InstallUtil.exe PID 1520 wrote to memory of 704 1520 InstallUtil.exe nm70Nh3yKFl7QC0r.exe PID 1520 wrote to memory of 704 1520 InstallUtil.exe nm70Nh3yKFl7QC0r.exe PID 1520 wrote to memory of 704 1520 InstallUtil.exe nm70Nh3yKFl7QC0r.exe PID 1520 wrote to memory of 704 1520 InstallUtil.exe nm70Nh3yKFl7QC0r.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\August PO#17526NR2600.exe"C:\Users\Admin\AppData\Local\Temp\August PO#17526NR2600.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵PID:1984
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Users\Admin\AppData\Local\Temp\nm70Nh3yKFl7QC0r.exe"C:\Users\Admin\AppData\Local\Temp\nm70Nh3yKFl7QC0r.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:704
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.8MB
MD5086686330159cbeae2d5c94b25967fa9
SHA119f3571b45823fcf1b1c05cdd25f1c98c45c712a
SHA256f93e5dfa75e3edfabc8bd414b9beaa735ccd8a91b12f9c57bb923aa5c3232e9d
SHA5129ff98a9211162972fcbb277ce1d5cffea39303a25e7209b8a8a3d7ed0e135630b3dee122323c725022a078c462634b34c82ace4baf3680cedc1865f9c27dbba5
-
Filesize
3.8MB
MD5086686330159cbeae2d5c94b25967fa9
SHA119f3571b45823fcf1b1c05cdd25f1c98c45c712a
SHA256f93e5dfa75e3edfabc8bd414b9beaa735ccd8a91b12f9c57bb923aa5c3232e9d
SHA5129ff98a9211162972fcbb277ce1d5cffea39303a25e7209b8a8a3d7ed0e135630b3dee122323c725022a078c462634b34c82ace4baf3680cedc1865f9c27dbba5
-
Filesize
3.8MB
MD5086686330159cbeae2d5c94b25967fa9
SHA119f3571b45823fcf1b1c05cdd25f1c98c45c712a
SHA256f93e5dfa75e3edfabc8bd414b9beaa735ccd8a91b12f9c57bb923aa5c3232e9d
SHA5129ff98a9211162972fcbb277ce1d5cffea39303a25e7209b8a8a3d7ed0e135630b3dee122323c725022a078c462634b34c82ace4baf3680cedc1865f9c27dbba5
-
Filesize
3.8MB
MD5086686330159cbeae2d5c94b25967fa9
SHA119f3571b45823fcf1b1c05cdd25f1c98c45c712a
SHA256f93e5dfa75e3edfabc8bd414b9beaa735ccd8a91b12f9c57bb923aa5c3232e9d
SHA5129ff98a9211162972fcbb277ce1d5cffea39303a25e7209b8a8a3d7ed0e135630b3dee122323c725022a078c462634b34c82ace4baf3680cedc1865f9c27dbba5
-
Filesize
3.8MB
MD5086686330159cbeae2d5c94b25967fa9
SHA119f3571b45823fcf1b1c05cdd25f1c98c45c712a
SHA256f93e5dfa75e3edfabc8bd414b9beaa735ccd8a91b12f9c57bb923aa5c3232e9d
SHA5129ff98a9211162972fcbb277ce1d5cffea39303a25e7209b8a8a3d7ed0e135630b3dee122323c725022a078c462634b34c82ace4baf3680cedc1865f9c27dbba5
-
Filesize
3.8MB
MD5086686330159cbeae2d5c94b25967fa9
SHA119f3571b45823fcf1b1c05cdd25f1c98c45c712a
SHA256f93e5dfa75e3edfabc8bd414b9beaa735ccd8a91b12f9c57bb923aa5c3232e9d
SHA5129ff98a9211162972fcbb277ce1d5cffea39303a25e7209b8a8a3d7ed0e135630b3dee122323c725022a078c462634b34c82ace4baf3680cedc1865f9c27dbba5