Analysis
-
max time kernel
40s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03/10/2022, 00:42
Static task
static1
Behavioral task
behavioral1
Sample
c806aa78dbfa7d1838c26fdebf4f00f5a658d33d241640a957a10e53fafe88ec.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c806aa78dbfa7d1838c26fdebf4f00f5a658d33d241640a957a10e53fafe88ec.exe
Resource
win10v2004-20220812-en
General
-
Target
c806aa78dbfa7d1838c26fdebf4f00f5a658d33d241640a957a10e53fafe88ec.exe
-
Size
77KB
-
MD5
700525b1592e042561559a9ea820f665
-
SHA1
3ff9ddbc4354d133a4a464f370d45cb7cd7cd9bf
-
SHA256
c806aa78dbfa7d1838c26fdebf4f00f5a658d33d241640a957a10e53fafe88ec
-
SHA512
fba602168014be8e51a8af643fa11b24ddc30c425235752c082be4bdea5dd67f5cb10f33c461f30847f5b289ffde187e97bb5538c9b5e5b48d416223db3e67fd
-
SSDEEP
1536:xw/6XoadQEUW/BvOagOKCoJz2H74YP9TzfallcM6Ru:xw/mdsWJvOuKCoJz2H3Hallr6
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1064 host.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 2024 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\45afe155eb6857a90a9ad23b5089cbfc.exe host.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\45afe155eb6857a90a9ad23b5089cbfc.exe host.exe -
Loads dropped DLL 1 IoCs
pid Process 768 c806aa78dbfa7d1838c26fdebf4f00f5a658d33d241640a957a10e53fafe88ec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\45afe155eb6857a90a9ad23b5089cbfc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\host.exe\" .." host.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\45afe155eb6857a90a9ad23b5089cbfc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\host.exe\" .." host.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1064 host.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1064 host.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 768 wrote to memory of 1064 768 c806aa78dbfa7d1838c26fdebf4f00f5a658d33d241640a957a10e53fafe88ec.exe 27 PID 768 wrote to memory of 1064 768 c806aa78dbfa7d1838c26fdebf4f00f5a658d33d241640a957a10e53fafe88ec.exe 27 PID 768 wrote to memory of 1064 768 c806aa78dbfa7d1838c26fdebf4f00f5a658d33d241640a957a10e53fafe88ec.exe 27 PID 768 wrote to memory of 1064 768 c806aa78dbfa7d1838c26fdebf4f00f5a658d33d241640a957a10e53fafe88ec.exe 27 PID 1064 wrote to memory of 2024 1064 host.exe 28 PID 1064 wrote to memory of 2024 1064 host.exe 28 PID 1064 wrote to memory of 2024 1064 host.exe 28 PID 1064 wrote to memory of 2024 1064 host.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\c806aa78dbfa7d1838c26fdebf4f00f5a658d33d241640a957a10e53fafe88ec.exe"C:\Users\Admin\AppData\Local\Temp\c806aa78dbfa7d1838c26fdebf4f00f5a658d33d241640a957a10e53fafe88ec.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\AppData\Local\Temp\host.exe"C:\Users\Admin\AppData\Local\Temp\host.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\host.exe" "host.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2024
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
77KB
MD5700525b1592e042561559a9ea820f665
SHA13ff9ddbc4354d133a4a464f370d45cb7cd7cd9bf
SHA256c806aa78dbfa7d1838c26fdebf4f00f5a658d33d241640a957a10e53fafe88ec
SHA512fba602168014be8e51a8af643fa11b24ddc30c425235752c082be4bdea5dd67f5cb10f33c461f30847f5b289ffde187e97bb5538c9b5e5b48d416223db3e67fd
-
Filesize
77KB
MD5700525b1592e042561559a9ea820f665
SHA13ff9ddbc4354d133a4a464f370d45cb7cd7cd9bf
SHA256c806aa78dbfa7d1838c26fdebf4f00f5a658d33d241640a957a10e53fafe88ec
SHA512fba602168014be8e51a8af643fa11b24ddc30c425235752c082be4bdea5dd67f5cb10f33c461f30847f5b289ffde187e97bb5538c9b5e5b48d416223db3e67fd
-
Filesize
77KB
MD5700525b1592e042561559a9ea820f665
SHA13ff9ddbc4354d133a4a464f370d45cb7cd7cd9bf
SHA256c806aa78dbfa7d1838c26fdebf4f00f5a658d33d241640a957a10e53fafe88ec
SHA512fba602168014be8e51a8af643fa11b24ddc30c425235752c082be4bdea5dd67f5cb10f33c461f30847f5b289ffde187e97bb5538c9b5e5b48d416223db3e67fd