Analysis
-
max time kernel
93s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 04:23
Static task
static1
Behavioral task
behavioral1
Sample
9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3.exe
Resource
win10v2004-20221111-en
General
-
Target
9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3.exe
-
Size
126KB
-
MD5
32cc00407f86e313054cf5490e4dbe68
-
SHA1
d656d024fc92b02b53e4a96268c72acece0ae800
-
SHA256
9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3
-
SHA512
c3bf3ebfc823a2b193d2f9bf9e689de688b42effaf958ab56c9cca8c04e6bb32f46911225dc3482e04d05e755adaa188228a6039b011aee37fab9562be227cbf
-
SSDEEP
1536:tB1dlgRwgoY9ef3p81UFz2PEnm5YoNozN6yj344Z9tmKqI:X1dlKwgj23+Oz05YoNoz7D9TmKr
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
antiban.exeAntiBan.exepid process 1516 antiban.exe 948 AntiBan.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
AntiBan.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2a37358d2f2c3b649a906126b7d6831c.exe AntiBan.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2a37358d2f2c3b649a906126b7d6831c.exe AntiBan.exe -
Loads dropped DLL 2 IoCs
Processes:
9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3.exeantiban.exepid process 1536 9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3.exe 1516 antiban.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
AntiBan.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\2a37358d2f2c3b649a906126b7d6831c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AntiBan.exe\" .." AntiBan.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\2a37358d2f2c3b649a906126b7d6831c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AntiBan.exe\" .." AntiBan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
AntiBan.exepid process 948 AntiBan.exe 948 AntiBan.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AntiBan.exedescription pid process Token: SeDebugPrivilege 948 AntiBan.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3.exeantiban.exeAntiBan.exedescription pid process target process PID 1536 wrote to memory of 1516 1536 9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3.exe antiban.exe PID 1536 wrote to memory of 1516 1536 9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3.exe antiban.exe PID 1536 wrote to memory of 1516 1536 9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3.exe antiban.exe PID 1536 wrote to memory of 1516 1536 9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3.exe antiban.exe PID 1516 wrote to memory of 948 1516 antiban.exe AntiBan.exe PID 1516 wrote to memory of 948 1516 antiban.exe AntiBan.exe PID 1516 wrote to memory of 948 1516 antiban.exe AntiBan.exe PID 1516 wrote to memory of 948 1516 antiban.exe AntiBan.exe PID 948 wrote to memory of 672 948 AntiBan.exe netsh.exe PID 948 wrote to memory of 672 948 AntiBan.exe netsh.exe PID 948 wrote to memory of 672 948 AntiBan.exe netsh.exe PID 948 wrote to memory of 672 948 AntiBan.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3.exe"C:\Users\Admin\AppData\Local\Temp\9b8d087a8ac0e153b30b5a663dfa0f407c35e00c6187e8fde75d0a5fff3a5db3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Extracted\antiban.exe"C:\Extracted\antiban.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\AntiBan.exe"C:\Users\Admin\AppData\Local\Temp\AntiBan.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\AntiBan.exe" "AntiBan.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:672
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD51934995f73f39deff059516e219060a0
SHA106ac1f6afbd209e53c93789afed478f6f653d913
SHA256f669b3a895e73882a06a580d6934261f08cc0a842a269ecc26cc1ab924c60b34
SHA51214927d5b1e4f89c1d4aeb8ca37f2a199abc692f52c549cc30ad11253dcf283e03b6a1cc3233314a74cb99b1fa2360360d8d006c9c7e5f65ab8c28ee90b6ee287
-
Filesize
43KB
MD51934995f73f39deff059516e219060a0
SHA106ac1f6afbd209e53c93789afed478f6f653d913
SHA256f669b3a895e73882a06a580d6934261f08cc0a842a269ecc26cc1ab924c60b34
SHA51214927d5b1e4f89c1d4aeb8ca37f2a199abc692f52c549cc30ad11253dcf283e03b6a1cc3233314a74cb99b1fa2360360d8d006c9c7e5f65ab8c28ee90b6ee287
-
Filesize
43KB
MD51934995f73f39deff059516e219060a0
SHA106ac1f6afbd209e53c93789afed478f6f653d913
SHA256f669b3a895e73882a06a580d6934261f08cc0a842a269ecc26cc1ab924c60b34
SHA51214927d5b1e4f89c1d4aeb8ca37f2a199abc692f52c549cc30ad11253dcf283e03b6a1cc3233314a74cb99b1fa2360360d8d006c9c7e5f65ab8c28ee90b6ee287
-
Filesize
43KB
MD51934995f73f39deff059516e219060a0
SHA106ac1f6afbd209e53c93789afed478f6f653d913
SHA256f669b3a895e73882a06a580d6934261f08cc0a842a269ecc26cc1ab924c60b34
SHA51214927d5b1e4f89c1d4aeb8ca37f2a199abc692f52c549cc30ad11253dcf283e03b6a1cc3233314a74cb99b1fa2360360d8d006c9c7e5f65ab8c28ee90b6ee287
-
Filesize
43KB
MD51934995f73f39deff059516e219060a0
SHA106ac1f6afbd209e53c93789afed478f6f653d913
SHA256f669b3a895e73882a06a580d6934261f08cc0a842a269ecc26cc1ab924c60b34
SHA51214927d5b1e4f89c1d4aeb8ca37f2a199abc692f52c549cc30ad11253dcf283e03b6a1cc3233314a74cb99b1fa2360360d8d006c9c7e5f65ab8c28ee90b6ee287
-
Filesize
43KB
MD51934995f73f39deff059516e219060a0
SHA106ac1f6afbd209e53c93789afed478f6f653d913
SHA256f669b3a895e73882a06a580d6934261f08cc0a842a269ecc26cc1ab924c60b34
SHA51214927d5b1e4f89c1d4aeb8ca37f2a199abc692f52c549cc30ad11253dcf283e03b6a1cc3233314a74cb99b1fa2360360d8d006c9c7e5f65ab8c28ee90b6ee287