Analysis
-
max time kernel
167s -
max time network
89s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 04:12
Static task
static1
Behavioral task
behavioral1
Sample
c13f6c16168d90078d3296e9ccdeffddca74e14c8eddf67e917f796e1647a96e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c13f6c16168d90078d3296e9ccdeffddca74e14c8eddf67e917f796e1647a96e.exe
Resource
win10v2004-20221111-en
General
-
Target
c13f6c16168d90078d3296e9ccdeffddca74e14c8eddf67e917f796e1647a96e.exe
-
Size
423KB
-
MD5
f4e1f85368c9123ba8f8d123d674ebb8
-
SHA1
309517b37615fddedb03c2f2ceaebd5b9294d1e6
-
SHA256
c13f6c16168d90078d3296e9ccdeffddca74e14c8eddf67e917f796e1647a96e
-
SHA512
223042a42610afb9c442d77e78faa41aa8f3a894f9e9a94e822edf924cbf6af3277ff981fb5a5c4c14e34635bca9965f15cb8a38d0e2c63efe81b52422ddc255
-
SSDEEP
6144:8Q5ojvi/Cfkhl72GhNkqDs3jH+LUk6T+aJyAlL8RtsUu2GhNOK:puvw0kD2iNWCUqaJx4u2iN
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
ADO.NET.exeSystem.exepid process 944 ADO.NET.exe 1412 System.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
System.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\SystemComponentsUpdater = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System.exe" System.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
System.exedescription pid process Token: SeDebugPrivilege 1412 System.exe Token: 33 1412 System.exe Token: SeIncBasePriorityPrivilege 1412 System.exe Token: 33 1412 System.exe Token: SeIncBasePriorityPrivilege 1412 System.exe Token: 33 1412 System.exe Token: SeIncBasePriorityPrivilege 1412 System.exe Token: 33 1412 System.exe Token: SeIncBasePriorityPrivilege 1412 System.exe Token: 33 1412 System.exe Token: SeIncBasePriorityPrivilege 1412 System.exe Token: 33 1412 System.exe Token: SeIncBasePriorityPrivilege 1412 System.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
c13f6c16168d90078d3296e9ccdeffddca74e14c8eddf67e917f796e1647a96e.exeADO.NET.exeSystem.exedescription pid process target process PID 836 wrote to memory of 944 836 c13f6c16168d90078d3296e9ccdeffddca74e14c8eddf67e917f796e1647a96e.exe ADO.NET.exe PID 836 wrote to memory of 944 836 c13f6c16168d90078d3296e9ccdeffddca74e14c8eddf67e917f796e1647a96e.exe ADO.NET.exe PID 836 wrote to memory of 944 836 c13f6c16168d90078d3296e9ccdeffddca74e14c8eddf67e917f796e1647a96e.exe ADO.NET.exe PID 944 wrote to memory of 1412 944 ADO.NET.exe System.exe PID 944 wrote to memory of 1412 944 ADO.NET.exe System.exe PID 944 wrote to memory of 1412 944 ADO.NET.exe System.exe PID 1412 wrote to memory of 1872 1412 System.exe netsh.exe PID 1412 wrote to memory of 1872 1412 System.exe netsh.exe PID 1412 wrote to memory of 1872 1412 System.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c13f6c16168d90078d3296e9ccdeffddca74e14c8eddf67e917f796e1647a96e.exe"C:\Users\Admin\AppData\Local\Temp\c13f6c16168d90078d3296e9ccdeffddca74e14c8eddf67e917f796e1647a96e.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Users\Admin\AppData\Local\Temp\ADO.NET.exe"C:\Users\Admin\AppData\Local\Temp\ADO.NET.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Users\Admin\AppData\Local\Temp\System.exe"C:\Users\Admin\AppData\Local\Temp\System.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\System.exe" "System.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:1872
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
359KB
MD57b0080997bdab2d4ad6c5ee58bcd625e
SHA12cab806132a910978310c1bebe77149e7f8a78ab
SHA25616c2d725550b99c96b72f68199d03f17fce67d586f6f14885f946dc669fd717e
SHA512a8a1d56145e35c83263682844136ce1e0f7df48ccade01fef2c4da2debf88c7fd3e28e2dfc2108c606a8fe6243d8e17605819994886980120e58b5ef1eb7ac94
-
Filesize
359KB
MD57b0080997bdab2d4ad6c5ee58bcd625e
SHA12cab806132a910978310c1bebe77149e7f8a78ab
SHA25616c2d725550b99c96b72f68199d03f17fce67d586f6f14885f946dc669fd717e
SHA512a8a1d56145e35c83263682844136ce1e0f7df48ccade01fef2c4da2debf88c7fd3e28e2dfc2108c606a8fe6243d8e17605819994886980120e58b5ef1eb7ac94
-
Filesize
359KB
MD57b0080997bdab2d4ad6c5ee58bcd625e
SHA12cab806132a910978310c1bebe77149e7f8a78ab
SHA25616c2d725550b99c96b72f68199d03f17fce67d586f6f14885f946dc669fd717e
SHA512a8a1d56145e35c83263682844136ce1e0f7df48ccade01fef2c4da2debf88c7fd3e28e2dfc2108c606a8fe6243d8e17605819994886980120e58b5ef1eb7ac94
-
Filesize
359KB
MD57b0080997bdab2d4ad6c5ee58bcd625e
SHA12cab806132a910978310c1bebe77149e7f8a78ab
SHA25616c2d725550b99c96b72f68199d03f17fce67d586f6f14885f946dc669fd717e
SHA512a8a1d56145e35c83263682844136ce1e0f7df48ccade01fef2c4da2debf88c7fd3e28e2dfc2108c606a8fe6243d8e17605819994886980120e58b5ef1eb7ac94