Analysis
-
max time kernel
152s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:47
Static task
static1
Behavioral task
behavioral1
Sample
7d4f89ad362779ceab3e79784c90b22346b1f053451aa65e53bcf754b1395b62.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7d4f89ad362779ceab3e79784c90b22346b1f053451aa65e53bcf754b1395b62.exe
Resource
win10v2004-20220812-en
General
-
Target
7d4f89ad362779ceab3e79784c90b22346b1f053451aa65e53bcf754b1395b62.exe
-
Size
286KB
-
MD5
f72d15d6b4acf8078292d53c1dd3755a
-
SHA1
3fd52da27e28b5e3d09743c09a72b58689508288
-
SHA256
7d4f89ad362779ceab3e79784c90b22346b1f053451aa65e53bcf754b1395b62
-
SHA512
9ab7f0a1db7ab35d8d936a5ab1c8398c9350a2f9eadc76c7e88834b0e9488ebff9da3fb008a0c591eaa23faed6c04e9ad325c795164f35b4abb4f20219686a6a
-
SSDEEP
6144:B0Ejt/wbJlcp8J0Ya1AUM1VrtNjVsF9cMSVv5gRd6:BLtWeg051BM1NtrswMSB5y
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 780 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\212683d986fb740ad6a40184df48e604 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\212683d986fb740ad6a40184df48e604 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
7d4f89ad362779ceab3e79784c90b22346b1f053451aa65e53bcf754b1395b62.exeserver.exedescription pid process Token: SeDebugPrivilege 1360 7d4f89ad362779ceab3e79784c90b22346b1f053451aa65e53bcf754b1395b62.exe Token: 33 1360 7d4f89ad362779ceab3e79784c90b22346b1f053451aa65e53bcf754b1395b62.exe Token: SeIncBasePriorityPrivilege 1360 7d4f89ad362779ceab3e79784c90b22346b1f053451aa65e53bcf754b1395b62.exe Token: SeDebugPrivilege 780 server.exe Token: 33 780 server.exe Token: SeIncBasePriorityPrivilege 780 server.exe Token: 33 780 server.exe Token: SeIncBasePriorityPrivilege 780 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
7d4f89ad362779ceab3e79784c90b22346b1f053451aa65e53bcf754b1395b62.exeserver.exedescription pid process target process PID 1360 wrote to memory of 780 1360 7d4f89ad362779ceab3e79784c90b22346b1f053451aa65e53bcf754b1395b62.exe server.exe PID 1360 wrote to memory of 780 1360 7d4f89ad362779ceab3e79784c90b22346b1f053451aa65e53bcf754b1395b62.exe server.exe PID 1360 wrote to memory of 780 1360 7d4f89ad362779ceab3e79784c90b22346b1f053451aa65e53bcf754b1395b62.exe server.exe PID 780 wrote to memory of 864 780 server.exe netsh.exe PID 780 wrote to memory of 864 780 server.exe netsh.exe PID 780 wrote to memory of 864 780 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d4f89ad362779ceab3e79784c90b22346b1f053451aa65e53bcf754b1395b62.exe"C:\Users\Admin\AppData\Local\Temp\7d4f89ad362779ceab3e79784c90b22346b1f053451aa65e53bcf754b1395b62.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:864
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
286KB
MD5f72d15d6b4acf8078292d53c1dd3755a
SHA13fd52da27e28b5e3d09743c09a72b58689508288
SHA2567d4f89ad362779ceab3e79784c90b22346b1f053451aa65e53bcf754b1395b62
SHA5129ab7f0a1db7ab35d8d936a5ab1c8398c9350a2f9eadc76c7e88834b0e9488ebff9da3fb008a0c591eaa23faed6c04e9ad325c795164f35b4abb4f20219686a6a
-
Filesize
286KB
MD5f72d15d6b4acf8078292d53c1dd3755a
SHA13fd52da27e28b5e3d09743c09a72b58689508288
SHA2567d4f89ad362779ceab3e79784c90b22346b1f053451aa65e53bcf754b1395b62
SHA5129ab7f0a1db7ab35d8d936a5ab1c8398c9350a2f9eadc76c7e88834b0e9488ebff9da3fb008a0c591eaa23faed6c04e9ad325c795164f35b4abb4f20219686a6a