Analysis
-
max time kernel
229s -
max time network
288s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:52
Static task
static1
Behavioral task
behavioral1
Sample
f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe
Resource
win10v2004-20220812-en
General
-
Target
f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe
-
Size
700KB
-
MD5
4d54b1b6b2eca2398045edc72ad2584c
-
SHA1
930452dfa938fba49346086d137c653ad0919f04
-
SHA256
f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81
-
SHA512
719c4d09b16ca13eb2e167db1f968db9b7c6f85e165834215557adc2c3924eb073d2a2c427243bf148927a00c6db131ca486022a00388c6c5b6ee18c763f8b9d
-
SSDEEP
12288:dM9YxCEHsfcdN9l7IpcD9fR1f36tv4g8PcOUBimJl7CyZv6Xi:aEBsUT9JP8w7ECyZvk
Malware Config
Signatures
-
Processes:
f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe -
Executes dropped EXE 2 IoCs
Processes:
win-crt-.exewin-crt-.exepid process 1288 win-crt-.exe 1572 win-crt-.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Loads dropped DLL 2 IoCs
Processes:
f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exepid process 1188 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe 1188 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\win-crt- = "C:\\ProgramData\\3cfdec86b2da3c13a849930b80390b04\\win-crt-.exe" f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
Processes:
f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exewin-crt-.exedescription pid process target process PID 1008 set thread context of 1188 1008 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe PID 1288 set thread context of 1572 1288 win-crt-.exe win-crt-.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exewin-crt-.exepid process 1188 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe 1572 win-crt-.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exef7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exewin-crt-.exewin-crt-.exedescription pid process Token: SeDebugPrivilege 1008 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe Token: SeDebugPrivilege 1188 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe Token: SeDebugPrivilege 1188 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe Token: SeDebugPrivilege 1188 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe Token: SeDebugPrivilege 1288 win-crt-.exe Token: SeDebugPrivilege 1572 win-crt-.exe Token: SeDebugPrivilege 1572 win-crt-.exe Token: SeDebugPrivilege 1572 win-crt-.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exef7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exewin-crt-.exewin-crt-.exedescription pid process target process PID 1008 wrote to memory of 1188 1008 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe PID 1008 wrote to memory of 1188 1008 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe PID 1008 wrote to memory of 1188 1008 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe PID 1008 wrote to memory of 1188 1008 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe PID 1008 wrote to memory of 1188 1008 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe PID 1008 wrote to memory of 1188 1008 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe PID 1008 wrote to memory of 1188 1008 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe PID 1008 wrote to memory of 1188 1008 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe PID 1008 wrote to memory of 1188 1008 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe PID 1188 wrote to memory of 1076 1188 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe netsh.exe PID 1188 wrote to memory of 1076 1188 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe netsh.exe PID 1188 wrote to memory of 1076 1188 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe netsh.exe PID 1188 wrote to memory of 1076 1188 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe netsh.exe PID 1188 wrote to memory of 1288 1188 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe win-crt-.exe PID 1188 wrote to memory of 1288 1188 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe win-crt-.exe PID 1188 wrote to memory of 1288 1188 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe win-crt-.exe PID 1188 wrote to memory of 1288 1188 f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe win-crt-.exe PID 1288 wrote to memory of 1572 1288 win-crt-.exe win-crt-.exe PID 1288 wrote to memory of 1572 1288 win-crt-.exe win-crt-.exe PID 1288 wrote to memory of 1572 1288 win-crt-.exe win-crt-.exe PID 1288 wrote to memory of 1572 1288 win-crt-.exe win-crt-.exe PID 1288 wrote to memory of 1572 1288 win-crt-.exe win-crt-.exe PID 1288 wrote to memory of 1572 1288 win-crt-.exe win-crt-.exe PID 1288 wrote to memory of 1572 1288 win-crt-.exe win-crt-.exe PID 1288 wrote to memory of 1572 1288 win-crt-.exe win-crt-.exe PID 1288 wrote to memory of 1572 1288 win-crt-.exe win-crt-.exe PID 1572 wrote to memory of 932 1572 win-crt-.exe netsh.exe PID 1572 wrote to memory of 932 1572 win-crt-.exe netsh.exe PID 1572 wrote to memory of 932 1572 win-crt-.exe netsh.exe PID 1572 wrote to memory of 932 1572 win-crt-.exe netsh.exe PID 1572 wrote to memory of 868 1572 win-crt-.exe WScript.exe PID 1572 wrote to memory of 868 1572 win-crt-.exe WScript.exe PID 1572 wrote to memory of 868 1572 win-crt-.exe WScript.exe PID 1572 wrote to memory of 868 1572 win-crt-.exe WScript.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe"C:\Users\Admin\AppData\Local\Temp\f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Users\Admin\AppData\Local\Temp\f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe"C:\Users\Admin\AppData\Local\Temp\f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81.exe"2⤵
- UAC bypass
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1188 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" Firewall set opmode disable3⤵
- Modifies Windows Firewall
PID:1076 -
C:\ProgramData\3cfdec86b2da3c13a849930b80390b04\win-crt-.exe"C:\ProgramData\3cfdec86b2da3c13a849930b80390b04\win-crt-.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\ProgramData\3cfdec86b2da3c13a849930b80390b04\win-crt-.exe"C:\ProgramData\3cfdec86b2da3c13a849930b80390b04\win-crt-.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" Firewall set opmode disable5⤵
- Modifies Windows Firewall
PID:932 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ProgramData\pxmBOUv.vbs"5⤵PID:868
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD53ac06c74d26cfdc7681cb83101430c10
SHA1a370f9ad9c599b3b12ba579097a8cc1268ee8779
SHA2567ae9348ff0696ea0aef18326580ac1098f8ea7885c621c40ac00aafcf8fb5e2c
SHA512639059cd4ce4cf744fa83be2f60ef59ba1f4909ba80dd4796d47bc437b3391b4b316627cd79a1ad1129f760c60f41dd5228990dde12dea4e135ecc207f4e3a96
-
Filesize
700KB
MD54d54b1b6b2eca2398045edc72ad2584c
SHA1930452dfa938fba49346086d137c653ad0919f04
SHA256f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81
SHA512719c4d09b16ca13eb2e167db1f968db9b7c6f85e165834215557adc2c3924eb073d2a2c427243bf148927a00c6db131ca486022a00388c6c5b6ee18c763f8b9d
-
Filesize
700KB
MD54d54b1b6b2eca2398045edc72ad2584c
SHA1930452dfa938fba49346086d137c653ad0919f04
SHA256f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81
SHA512719c4d09b16ca13eb2e167db1f968db9b7c6f85e165834215557adc2c3924eb073d2a2c427243bf148927a00c6db131ca486022a00388c6c5b6ee18c763f8b9d
-
Filesize
700KB
MD54d54b1b6b2eca2398045edc72ad2584c
SHA1930452dfa938fba49346086d137c653ad0919f04
SHA256f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81
SHA512719c4d09b16ca13eb2e167db1f968db9b7c6f85e165834215557adc2c3924eb073d2a2c427243bf148927a00c6db131ca486022a00388c6c5b6ee18c763f8b9d
-
Filesize
683B
MD5fa0b09b34743539733a18ad43486d830
SHA1a3bda6a4479e25877b672c0f241006d23aa37f38
SHA2568e2a821525a8821ec410f111f7ca9bb14b04dbf91cb0fe2c7da0381397df814b
SHA512c5a87831aef5d0924c886cbb8ac15cb2cba1c4c0459bb947744e08e9462e8a2deb2a70196ae168af84e5358725f758a72aa5a523a95ab112298a6b2f0336f6c2
-
Filesize
700KB
MD54d54b1b6b2eca2398045edc72ad2584c
SHA1930452dfa938fba49346086d137c653ad0919f04
SHA256f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81
SHA512719c4d09b16ca13eb2e167db1f968db9b7c6f85e165834215557adc2c3924eb073d2a2c427243bf148927a00c6db131ca486022a00388c6c5b6ee18c763f8b9d
-
Filesize
700KB
MD54d54b1b6b2eca2398045edc72ad2584c
SHA1930452dfa938fba49346086d137c653ad0919f04
SHA256f7e8dd116279e1dc26a87d485293de70c1bb87ced53b06d254c9f1bc7bab1f81
SHA512719c4d09b16ca13eb2e167db1f968db9b7c6f85e165834215557adc2c3924eb073d2a2c427243bf148927a00c6db131ca486022a00388c6c5b6ee18c763f8b9d