Analysis
-
max time kernel
152s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 10:36
Static task
static1
Behavioral task
behavioral1
Sample
db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7.exe
Resource
win10v2004-20220812-en
General
-
Target
db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7.exe
-
Size
909KB
-
MD5
823c825e4a48d4d54a611242b54b789c
-
SHA1
1632bba7b691bf586b4897e4b4908196194d00f9
-
SHA256
db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7
-
SHA512
4556b4e2c4f932440baa6faa7bfcc695dac8fc997dcdf964befbc34ca06815ed228244d95fd45cef32de7f29a8240dcaee29be17251889e17e7c5a9cf5a58581
-
SSDEEP
24576:3MMMMMMMMMMMMMMMMMMMMMMghvhNGdGeGkpBFywcB7tZDDMxj82+arl4YaP:3MMMMMMMMMMMMMMMMMMMMMMghvS8eGkE
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
server.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run server.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Microsoft ® = "C:\\Windows\\Microsoft\\Up.exe" server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Microsoft ® = "C:\\Windows\\Microsoft\\Up.exe" server.exe -
Executes dropped EXE 3 IoCs
Processes:
server.exeCliente.exeserver.exepid process 2908 server.exe 4984 Cliente.exe 4048 server.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
Processes:
server.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{L30F61TQ-61NO-3X7A-Q072-H1L5QBKB2FL1} server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{L30F61TQ-61NO-3X7A-Q072-H1L5QBKB2FL1}\StubPath = "C:\\Windows\\Microsoft\\Up.exe Restart" server.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{L30F61TQ-61NO-3X7A-Q072-H1L5QBKB2FL1} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{L30F61TQ-61NO-3X7A-Q072-H1L5QBKB2FL1}\StubPath = "C:\\Windows\\Microsoft\\Up.exe" explorer.exe -
Processes:
resource yara_rule behavioral2/memory/2908-140-0x000000002AB30000-0x000000002AB41000-memory.dmp upx behavioral2/memory/2908-141-0x000000002AD30000-0x000000002AD68000-memory.dmp upx behavioral2/memory/2908-143-0x000000002AB30000-0x000000002AB41000-memory.dmp upx behavioral2/memory/2908-144-0x000000002AD30000-0x000000002AD68000-memory.dmp upx behavioral2/memory/1136-147-0x000000002B870000-0x000000002B8D2000-memory.dmp upx behavioral2/memory/1136-151-0x000000002B870000-0x000000002B8D2000-memory.dmp upx behavioral2/memory/4048-154-0x000000002B950000-0x000000002B9B2000-memory.dmp upx behavioral2/memory/4048-157-0x000000002B950000-0x000000002B9B2000-memory.dmp upx behavioral2/memory/4048-160-0x000000002B950000-0x000000002B9B2000-memory.dmp upx -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
server.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion server.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7.exeserver.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation server.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
server.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft ® = "C:\\Windows\\Microsoft\\Up.exe" server.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run server.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft ® = "C:\\Windows\\Microsoft\\Up.exe" server.exe -
Drops file in Windows directory 4 IoCs
Processes:
server.exeserver.exedescription ioc process File created C:\Windows\Microsoft\Up.exe server.exe File opened for modification C:\Windows\Microsoft\Up.exe server.exe File opened for modification C:\Windows\Microsoft\Up.exe server.exe File opened for modification C:\Windows\Microsoft\ server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
server.exedescription ioc process Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet server.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 server.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
server.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier server.exe -
Modifies registry class 1 IoCs
Processes:
server.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ server.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
server.exepid process 2908 server.exe 2908 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
server.exepid process 4048 server.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 4048 server.exe Token: SeDebugPrivilege 4048 server.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
server.exepid process 2908 server.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7.exepid process 868 db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7.exeserver.exedescription pid process target process PID 868 wrote to memory of 2908 868 db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7.exe server.exe PID 868 wrote to memory of 2908 868 db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7.exe server.exe PID 868 wrote to memory of 2908 868 db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7.exe server.exe PID 868 wrote to memory of 4984 868 db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7.exe Cliente.exe PID 868 wrote to memory of 4984 868 db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7.exe Cliente.exe PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE PID 2908 wrote to memory of 2228 2908 server.exe Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2228
-
C:\Users\Admin\AppData\Local\Temp\db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7.exe"C:\Users\Admin\AppData\Local\Temp\db17bb7ad4df8aaa4fe344a1ae9c4119f82177fb075917bc564944c8488c2ef7.exe"2⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Modifies Installed Components in the registry
- Checks BIOS information in registry
- Adds Run key to start application
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵
- Modifies Installed Components in the registry
PID:1136 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵PID:4664
-
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4048 -
C:\Users\Admin\AppData\Local\Temp\Cliente.exe"C:\Users\Admin\AppData\Local\Temp\Cliente.exe"3⤵
- Executes dropped EXE
PID:4984
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5d75e2c45d1199c426e10764eb4459388
SHA1958f62457918f8f4d93f9ae238ec0702af17265c
SHA2566080e155120c657785d233b6892dcb3ba263d05690bbe3561640e4ac03ed6de7
SHA51276548bc64a8abbf83e240199924d132553fc6f275ea212e5e29a2facc5d7d4f7f447d049e8380089bc9a683d784b88a8d35edc12343f5caee19f3e519e0f735f
-
Filesize
60KB
MD5d75e2c45d1199c426e10764eb4459388
SHA1958f62457918f8f4d93f9ae238ec0702af17265c
SHA2566080e155120c657785d233b6892dcb3ba263d05690bbe3561640e4ac03ed6de7
SHA51276548bc64a8abbf83e240199924d132553fc6f275ea212e5e29a2facc5d7d4f7f447d049e8380089bc9a683d784b88a8d35edc12343f5caee19f3e519e0f735f
-
Filesize
229KB
MD56f5bbaae2cfbf2d42ad3d6e610292112
SHA19da886e303f71e6da05f615ab90317f944471030
SHA2563a53e47350ebfff89480824eaefb5177328752d120f931fbb1dee4a0a81fcfe2
SHA512f31946c34412330ffd536d844496f4c3d498c2a6b2e59c8cab3f37d42c3b6391978e3afc1eb6c93735ab842c90cbc5310b6f1201e664d6df6eb894237ba9729c
-
Filesize
800KB
MD53d64416a3a7e50a60aefbee9a667f91d
SHA1b780f0c551cbb973a628a17de10bd3a81ae364e4
SHA2561a1bc9bd9314d09fa7c187beb9b1fc07fe836e98e1ac183d480c15b2da85cc98
SHA5127db765a68b1fb72bd175d5e9ce9998bcad5205536cd900199c2d0e4f3e4471fe92fc4965806eae23a9d63c81ffa9f5ed359cacaf1910eee44071c88fd7cc4b2c
-
Filesize
800KB
MD53d64416a3a7e50a60aefbee9a667f91d
SHA1b780f0c551cbb973a628a17de10bd3a81ae364e4
SHA2561a1bc9bd9314d09fa7c187beb9b1fc07fe836e98e1ac183d480c15b2da85cc98
SHA5127db765a68b1fb72bd175d5e9ce9998bcad5205536cd900199c2d0e4f3e4471fe92fc4965806eae23a9d63c81ffa9f5ed359cacaf1910eee44071c88fd7cc4b2c
-
Filesize
800KB
MD53d64416a3a7e50a60aefbee9a667f91d
SHA1b780f0c551cbb973a628a17de10bd3a81ae364e4
SHA2561a1bc9bd9314d09fa7c187beb9b1fc07fe836e98e1ac183d480c15b2da85cc98
SHA5127db765a68b1fb72bd175d5e9ce9998bcad5205536cd900199c2d0e4f3e4471fe92fc4965806eae23a9d63c81ffa9f5ed359cacaf1910eee44071c88fd7cc4b2c
-
Filesize
800KB
MD53d64416a3a7e50a60aefbee9a667f91d
SHA1b780f0c551cbb973a628a17de10bd3a81ae364e4
SHA2561a1bc9bd9314d09fa7c187beb9b1fc07fe836e98e1ac183d480c15b2da85cc98
SHA5127db765a68b1fb72bd175d5e9ce9998bcad5205536cd900199c2d0e4f3e4471fe92fc4965806eae23a9d63c81ffa9f5ed359cacaf1910eee44071c88fd7cc4b2c