Analysis
-
max time kernel
151s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 18:37
Static task
static1
Behavioral task
behavioral1
Sample
5a3f6cc04387e8a57f21287d26402315eba8e35e0a94c41c2846b38ce1da9ebf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5a3f6cc04387e8a57f21287d26402315eba8e35e0a94c41c2846b38ce1da9ebf.exe
Resource
win10v2004-20221111-en
General
-
Target
5a3f6cc04387e8a57f21287d26402315eba8e35e0a94c41c2846b38ce1da9ebf.exe
-
Size
764KB
-
MD5
42f70bedacf7d2612c6ef75de040729d
-
SHA1
2b264c72a82754b3bd00f124e403156f3cb447f3
-
SHA256
5a3f6cc04387e8a57f21287d26402315eba8e35e0a94c41c2846b38ce1da9ebf
-
SHA512
e9b83bebb88fb7c8bb450cdd3143d335a4ec8c84231bff3c64b3ff99e1397c367a5ad5886afc1971865c5b13f166d0726e8e04da48b9f03e6dcb1ed535a58a5e
-
SSDEEP
12288:d0cFUNlKi46Dk3tDJtoDW31puSyDTgqd7kmAN6omFMb3sGB6UduRfLas:i+Ua6Y3tDHom7KTfd7kBN6dMb3DY
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\local.exe = "C:\\Users\\Admin\\AppData\\Roaming\\local.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svchost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 1380 svchost.exe -
Loads dropped DLL 2 IoCs
Processes:
5a3f6cc04387e8a57f21287d26402315eba8e35e0a94c41c2846b38ce1da9ebf.exepid process 756 5a3f6cc04387e8a57f21287d26402315eba8e35e0a94c41c2846b38ce1da9ebf.exe 756 5a3f6cc04387e8a57f21287d26402315eba8e35e0a94c41c2846b38ce1da9ebf.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
5a3f6cc04387e8a57f21287d26402315eba8e35e0a94c41c2846b38ce1da9ebf.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\msupdate32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5a3f6cc04387e8a57f21287d26402315eba8e35e0a94c41c2846b38ce1da9ebf.exe" 5a3f6cc04387e8a57f21287d26402315eba8e35e0a94c41c2846b38ce1da9ebf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid process 1692 reg.exe 1884 reg.exe 1036 reg.exe 556 reg.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
svchost.exedescription pid process Token: 1 1380 svchost.exe Token: SeCreateTokenPrivilege 1380 svchost.exe Token: SeAssignPrimaryTokenPrivilege 1380 svchost.exe Token: SeLockMemoryPrivilege 1380 svchost.exe Token: SeIncreaseQuotaPrivilege 1380 svchost.exe Token: SeMachineAccountPrivilege 1380 svchost.exe Token: SeTcbPrivilege 1380 svchost.exe Token: SeSecurityPrivilege 1380 svchost.exe Token: SeTakeOwnershipPrivilege 1380 svchost.exe Token: SeLoadDriverPrivilege 1380 svchost.exe Token: SeSystemProfilePrivilege 1380 svchost.exe Token: SeSystemtimePrivilege 1380 svchost.exe Token: SeProfSingleProcessPrivilege 1380 svchost.exe Token: SeIncBasePriorityPrivilege 1380 svchost.exe Token: SeCreatePagefilePrivilege 1380 svchost.exe Token: SeCreatePermanentPrivilege 1380 svchost.exe Token: SeBackupPrivilege 1380 svchost.exe Token: SeRestorePrivilege 1380 svchost.exe Token: SeShutdownPrivilege 1380 svchost.exe Token: SeDebugPrivilege 1380 svchost.exe Token: SeAuditPrivilege 1380 svchost.exe Token: SeSystemEnvironmentPrivilege 1380 svchost.exe Token: SeChangeNotifyPrivilege 1380 svchost.exe Token: SeRemoteShutdownPrivilege 1380 svchost.exe Token: SeUndockPrivilege 1380 svchost.exe Token: SeSyncAgentPrivilege 1380 svchost.exe Token: SeEnableDelegationPrivilege 1380 svchost.exe Token: SeManageVolumePrivilege 1380 svchost.exe Token: SeImpersonatePrivilege 1380 svchost.exe Token: SeCreateGlobalPrivilege 1380 svchost.exe Token: 31 1380 svchost.exe Token: 32 1380 svchost.exe Token: 33 1380 svchost.exe Token: 34 1380 svchost.exe Token: 35 1380 svchost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
svchost.exepid process 1380 svchost.exe 1380 svchost.exe 1380 svchost.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
5a3f6cc04387e8a57f21287d26402315eba8e35e0a94c41c2846b38ce1da9ebf.exesvchost.execmd.execmd.execmd.execmd.exedescription pid process target process PID 756 wrote to memory of 1380 756 5a3f6cc04387e8a57f21287d26402315eba8e35e0a94c41c2846b38ce1da9ebf.exe svchost.exe PID 756 wrote to memory of 1380 756 5a3f6cc04387e8a57f21287d26402315eba8e35e0a94c41c2846b38ce1da9ebf.exe svchost.exe PID 756 wrote to memory of 1380 756 5a3f6cc04387e8a57f21287d26402315eba8e35e0a94c41c2846b38ce1da9ebf.exe svchost.exe PID 756 wrote to memory of 1380 756 5a3f6cc04387e8a57f21287d26402315eba8e35e0a94c41c2846b38ce1da9ebf.exe svchost.exe PID 1380 wrote to memory of 1492 1380 svchost.exe cmd.exe PID 1380 wrote to memory of 1492 1380 svchost.exe cmd.exe PID 1380 wrote to memory of 1492 1380 svchost.exe cmd.exe PID 1380 wrote to memory of 1492 1380 svchost.exe cmd.exe PID 1380 wrote to memory of 2008 1380 svchost.exe cmd.exe PID 1380 wrote to memory of 2008 1380 svchost.exe cmd.exe PID 1380 wrote to memory of 2008 1380 svchost.exe cmd.exe PID 1380 wrote to memory of 2008 1380 svchost.exe cmd.exe PID 1380 wrote to memory of 1488 1380 svchost.exe cmd.exe PID 1380 wrote to memory of 1488 1380 svchost.exe cmd.exe PID 1380 wrote to memory of 1488 1380 svchost.exe cmd.exe PID 1380 wrote to memory of 1488 1380 svchost.exe cmd.exe PID 1380 wrote to memory of 1972 1380 svchost.exe cmd.exe PID 1380 wrote to memory of 1972 1380 svchost.exe cmd.exe PID 1380 wrote to memory of 1972 1380 svchost.exe cmd.exe PID 1380 wrote to memory of 1972 1380 svchost.exe cmd.exe PID 2008 wrote to memory of 1884 2008 cmd.exe reg.exe PID 2008 wrote to memory of 1884 2008 cmd.exe reg.exe PID 2008 wrote to memory of 1884 2008 cmd.exe reg.exe PID 2008 wrote to memory of 1884 2008 cmd.exe reg.exe PID 1492 wrote to memory of 1692 1492 cmd.exe reg.exe PID 1492 wrote to memory of 1692 1492 cmd.exe reg.exe PID 1492 wrote to memory of 1692 1492 cmd.exe reg.exe PID 1492 wrote to memory of 1692 1492 cmd.exe reg.exe PID 1488 wrote to memory of 1036 1488 cmd.exe reg.exe PID 1488 wrote to memory of 1036 1488 cmd.exe reg.exe PID 1488 wrote to memory of 1036 1488 cmd.exe reg.exe PID 1488 wrote to memory of 1036 1488 cmd.exe reg.exe PID 1972 wrote to memory of 556 1972 cmd.exe reg.exe PID 1972 wrote to memory of 556 1972 cmd.exe reg.exe PID 1972 wrote to memory of 556 1972 cmd.exe reg.exe PID 1972 wrote to memory of 556 1972 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a3f6cc04387e8a57f21287d26402315eba8e35e0a94c41c2846b38ce1da9ebf.exe"C:\Users\Admin\AppData\Local\Temp\5a3f6cc04387e8a57f21287d26402315eba8e35e0a94c41c2846b38ce1da9ebf.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1692 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1884 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1036 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\local.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\local.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\local.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\local.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:556
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
336KB
MD57491f5d9adb60b1d54cc827d205b242b
SHA18e9906bcaa3ac2c8b70c25ad566caf191c6d88a6
SHA2561c56ff9a986dccf1879dea578ef61f88e44ddae942103be2b243c7a9b3aeedf8
SHA5125aa1c96a665887b7957cae5c2f009e2cb4e5f259c88c604eaca705a62276986528165dc758ebc3365dfc34dfa7d5a1dbf20712fe0f0930c7cfd8f2fdae2c7140
-
Filesize
336KB
MD57491f5d9adb60b1d54cc827d205b242b
SHA18e9906bcaa3ac2c8b70c25ad566caf191c6d88a6
SHA2561c56ff9a986dccf1879dea578ef61f88e44ddae942103be2b243c7a9b3aeedf8
SHA5125aa1c96a665887b7957cae5c2f009e2cb4e5f259c88c604eaca705a62276986528165dc758ebc3365dfc34dfa7d5a1dbf20712fe0f0930c7cfd8f2fdae2c7140
-
Filesize
336KB
MD57491f5d9adb60b1d54cc827d205b242b
SHA18e9906bcaa3ac2c8b70c25ad566caf191c6d88a6
SHA2561c56ff9a986dccf1879dea578ef61f88e44ddae942103be2b243c7a9b3aeedf8
SHA5125aa1c96a665887b7957cae5c2f009e2cb4e5f259c88c604eaca705a62276986528165dc758ebc3365dfc34dfa7d5a1dbf20712fe0f0930c7cfd8f2fdae2c7140
-
Filesize
336KB
MD57491f5d9adb60b1d54cc827d205b242b
SHA18e9906bcaa3ac2c8b70c25ad566caf191c6d88a6
SHA2561c56ff9a986dccf1879dea578ef61f88e44ddae942103be2b243c7a9b3aeedf8
SHA5125aa1c96a665887b7957cae5c2f009e2cb4e5f259c88c604eaca705a62276986528165dc758ebc3365dfc34dfa7d5a1dbf20712fe0f0930c7cfd8f2fdae2c7140