Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 12:45
Static task
static1
Behavioral task
behavioral1
Sample
ef88ebcdb725a3515097e271e0dd5b7e735100605aa82ef734de7c1f902b95ef.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ef88ebcdb725a3515097e271e0dd5b7e735100605aa82ef734de7c1f902b95ef.exe
Resource
win10v2004-20221111-en
General
-
Target
ef88ebcdb725a3515097e271e0dd5b7e735100605aa82ef734de7c1f902b95ef.exe
-
Size
517KB
-
MD5
4faedbf756856dfc8305187fe3eb12f9
-
SHA1
20765f7138e063f1e9f7cc474cd842bcd146f6ec
-
SHA256
ef88ebcdb725a3515097e271e0dd5b7e735100605aa82ef734de7c1f902b95ef
-
SHA512
446c639dea2bc4119ec9625a057c166502eb26c562c806cd6b28a69490fd216f0b0f58f64ab054162fcdcdfab4c4d8933c2ccd20b1ba0a3f70c13f4be3d7b87e
-
SSDEEP
12288:96RafPsMXfnOr/LeJa6IEzWdiBtwxG+buDS:oRaXxvOjL6SIDwBuO
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
servs.exepid process 1812 servs.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ef88ebcdb725a3515097e271e0dd5b7e735100605aa82ef734de7c1f902b95ef.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation ef88ebcdb725a3515097e271e0dd5b7e735100605aa82ef734de7c1f902b95ef.exe -
Drops startup file 2 IoCs
Processes:
servs.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\33a313fb7c734a432cfd360c2ea6624f.exe servs.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\33a313fb7c734a432cfd360c2ea6624f.exe servs.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
servs.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\33a313fb7c734a432cfd360c2ea6624f = "\"C:\\Users\\Admin\\AppData\\Roaming\\servs.exe\" .." servs.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\33a313fb7c734a432cfd360c2ea6624f = "\"C:\\Users\\Admin\\AppData\\Roaming\\servs.exe\" .." servs.exe -
Drops file in Windows directory 2 IoCs
Processes:
ef88ebcdb725a3515097e271e0dd5b7e735100605aa82ef734de7c1f902b95ef.exedescription ioc process File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new ef88ebcdb725a3515097e271e0dd5b7e735100605aa82ef734de7c1f902b95ef.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new ef88ebcdb725a3515097e271e0dd5b7e735100605aa82ef734de7c1f902b95ef.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
servs.exepid process 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe 1812 servs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
servs.exedescription pid process Token: SeDebugPrivilege 1812 servs.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
ef88ebcdb725a3515097e271e0dd5b7e735100605aa82ef734de7c1f902b95ef.exeservs.exedescription pid process target process PID 2584 wrote to memory of 1812 2584 ef88ebcdb725a3515097e271e0dd5b7e735100605aa82ef734de7c1f902b95ef.exe servs.exe PID 2584 wrote to memory of 1812 2584 ef88ebcdb725a3515097e271e0dd5b7e735100605aa82ef734de7c1f902b95ef.exe servs.exe PID 1812 wrote to memory of 4496 1812 servs.exe netsh.exe PID 1812 wrote to memory of 4496 1812 servs.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef88ebcdb725a3515097e271e0dd5b7e735100605aa82ef734de7c1f902b95ef.exe"C:\Users\Admin\AppData\Local\Temp\ef88ebcdb725a3515097e271e0dd5b7e735100605aa82ef734de7c1f902b95ef.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Roaming\servs.exe"C:\Users\Admin\AppData\Roaming\servs.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SYSTEM32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\servs.exe" "servs.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4496
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
517KB
MD54faedbf756856dfc8305187fe3eb12f9
SHA120765f7138e063f1e9f7cc474cd842bcd146f6ec
SHA256ef88ebcdb725a3515097e271e0dd5b7e735100605aa82ef734de7c1f902b95ef
SHA512446c639dea2bc4119ec9625a057c166502eb26c562c806cd6b28a69490fd216f0b0f58f64ab054162fcdcdfab4c4d8933c2ccd20b1ba0a3f70c13f4be3d7b87e
-
Filesize
517KB
MD54faedbf756856dfc8305187fe3eb12f9
SHA120765f7138e063f1e9f7cc474cd842bcd146f6ec
SHA256ef88ebcdb725a3515097e271e0dd5b7e735100605aa82ef734de7c1f902b95ef
SHA512446c639dea2bc4119ec9625a057c166502eb26c562c806cd6b28a69490fd216f0b0f58f64ab054162fcdcdfab4c4d8933c2ccd20b1ba0a3f70c13f4be3d7b87e