Analysis
-
max time kernel
228s -
max time network
286s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 23:20
Static task
static1
Behavioral task
behavioral1
Sample
7c4177f841e33098ff6c34c8bd7c31b9f26e81593c3fbac4bf6833edb1f87471.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7c4177f841e33098ff6c34c8bd7c31b9f26e81593c3fbac4bf6833edb1f87471.exe
Resource
win10v2004-20220901-en
General
-
Target
7c4177f841e33098ff6c34c8bd7c31b9f26e81593c3fbac4bf6833edb1f87471.exe
-
Size
103KB
-
MD5
6134ec7d1283de4eaaa6fec2a8506768
-
SHA1
673238ff49a3168d01678bdcb5c950b66edbc88a
-
SHA256
7c4177f841e33098ff6c34c8bd7c31b9f26e81593c3fbac4bf6833edb1f87471
-
SHA512
44245dee219f1d7c7d6c2d65e4a00465df1d0db9a22e918eea413cf38a4fa4b62b687da9d6b6dcaa344ec15bd7986c12756984dbc61addcdb6d001072948d7dd
-
SSDEEP
1536:T+nJ8sXNh0ReMTPu/J3li7ynvuI4yso7ULr1ifvAs8i87+DktUC:6J8kNiRR7O3l9v0yuEfvA/i87qDC
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 1232 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
server.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\61337ec97b4fdd50ed301f424ea2ca76.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\61337ec97b4fdd50ed301f424ea2ca76.exe server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\61337ec97b4fdd50ed301f424ea2ca76 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\61337ec97b4fdd50ed301f424ea2ca76 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 1232 server.exe Token: 33 1232 server.exe Token: SeIncBasePriorityPrivilege 1232 server.exe Token: 33 1232 server.exe Token: SeIncBasePriorityPrivilege 1232 server.exe Token: 33 1232 server.exe Token: SeIncBasePriorityPrivilege 1232 server.exe Token: 33 1232 server.exe Token: SeIncBasePriorityPrivilege 1232 server.exe Token: 33 1232 server.exe Token: SeIncBasePriorityPrivilege 1232 server.exe Token: 33 1232 server.exe Token: SeIncBasePriorityPrivilege 1232 server.exe Token: 33 1232 server.exe Token: SeIncBasePriorityPrivilege 1232 server.exe Token: 33 1232 server.exe Token: SeIncBasePriorityPrivilege 1232 server.exe Token: 33 1232 server.exe Token: SeIncBasePriorityPrivilege 1232 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
7c4177f841e33098ff6c34c8bd7c31b9f26e81593c3fbac4bf6833edb1f87471.exeserver.exedescription pid process target process PID 1912 wrote to memory of 1232 1912 7c4177f841e33098ff6c34c8bd7c31b9f26e81593c3fbac4bf6833edb1f87471.exe server.exe PID 1912 wrote to memory of 1232 1912 7c4177f841e33098ff6c34c8bd7c31b9f26e81593c3fbac4bf6833edb1f87471.exe server.exe PID 1912 wrote to memory of 1232 1912 7c4177f841e33098ff6c34c8bd7c31b9f26e81593c3fbac4bf6833edb1f87471.exe server.exe PID 1232 wrote to memory of 1956 1232 server.exe netsh.exe PID 1232 wrote to memory of 1956 1232 server.exe netsh.exe PID 1232 wrote to memory of 1956 1232 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7c4177f841e33098ff6c34c8bd7c31b9f26e81593c3fbac4bf6833edb1f87471.exe"C:\Users\Admin\AppData\Local\Temp\7c4177f841e33098ff6c34c8bd7c31b9f26e81593c3fbac4bf6833edb1f87471.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1956
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
103KB
MD56134ec7d1283de4eaaa6fec2a8506768
SHA1673238ff49a3168d01678bdcb5c950b66edbc88a
SHA2567c4177f841e33098ff6c34c8bd7c31b9f26e81593c3fbac4bf6833edb1f87471
SHA51244245dee219f1d7c7d6c2d65e4a00465df1d0db9a22e918eea413cf38a4fa4b62b687da9d6b6dcaa344ec15bd7986c12756984dbc61addcdb6d001072948d7dd
-
Filesize
103KB
MD56134ec7d1283de4eaaa6fec2a8506768
SHA1673238ff49a3168d01678bdcb5c950b66edbc88a
SHA2567c4177f841e33098ff6c34c8bd7c31b9f26e81593c3fbac4bf6833edb1f87471
SHA51244245dee219f1d7c7d6c2d65e4a00465df1d0db9a22e918eea413cf38a4fa4b62b687da9d6b6dcaa344ec15bd7986c12756984dbc61addcdb6d001072948d7dd