Analysis
-
max time kernel
149s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
24/11/2022, 12:06
Static task
static1
Behavioral task
behavioral1
Sample
380cce3fb385a0bac70106c8840a7bde767e3264bcaadb4ea12bf79f5fde8c40.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
380cce3fb385a0bac70106c8840a7bde767e3264bcaadb4ea12bf79f5fde8c40.exe
Resource
win10v2004-20220812-en
General
-
Target
380cce3fb385a0bac70106c8840a7bde767e3264bcaadb4ea12bf79f5fde8c40.exe
-
Size
1.6MB
-
MD5
f450b12ec73dc7b8bac81eada753532d
-
SHA1
84e22daf20b0fc509b73feea0d2f03189023989a
-
SHA256
380cce3fb385a0bac70106c8840a7bde767e3264bcaadb4ea12bf79f5fde8c40
-
SHA512
1e5037beb3ed3b218c93f806660096abe1684cdcaeb0f663e40231f5bfb2e6e4277c4145eed2bd0a5f6076d9e54d87811dffab1d7181d01c41a5e89a93d73693
-
SSDEEP
24576:g+NQ4OWa9YEg72Nip6HBSI3ArnwUD8V7SKfq76nj+:gD4OX9YEg7iip6HZ3ArnwY47S8q76
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1736 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 620 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\60bb58d6d94ca20a9f2e618323dff96e.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\60bb58d6d94ca20a9f2e618323dff96e.exe server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\60bb58d6d94ca20a9f2e618323dff96e = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\60bb58d6d94ca20a9f2e618323dff96e = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 1736 server.exe Token: 33 1736 server.exe Token: SeIncBasePriorityPrivilege 1736 server.exe Token: 33 1736 server.exe Token: SeIncBasePriorityPrivilege 1736 server.exe Token: 33 1736 server.exe Token: SeIncBasePriorityPrivilege 1736 server.exe Token: 33 1736 server.exe Token: SeIncBasePriorityPrivilege 1736 server.exe Token: 33 1736 server.exe Token: SeIncBasePriorityPrivilege 1736 server.exe Token: 33 1736 server.exe Token: SeIncBasePriorityPrivilege 1736 server.exe Token: 33 1736 server.exe Token: SeIncBasePriorityPrivilege 1736 server.exe Token: 33 1736 server.exe Token: SeIncBasePriorityPrivilege 1736 server.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1204 wrote to memory of 1736 1204 380cce3fb385a0bac70106c8840a7bde767e3264bcaadb4ea12bf79f5fde8c40.exe 27 PID 1204 wrote to memory of 1736 1204 380cce3fb385a0bac70106c8840a7bde767e3264bcaadb4ea12bf79f5fde8c40.exe 27 PID 1204 wrote to memory of 1736 1204 380cce3fb385a0bac70106c8840a7bde767e3264bcaadb4ea12bf79f5fde8c40.exe 27 PID 1736 wrote to memory of 620 1736 server.exe 28 PID 1736 wrote to memory of 620 1736 server.exe 28 PID 1736 wrote to memory of 620 1736 server.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\380cce3fb385a0bac70106c8840a7bde767e3264bcaadb4ea12bf79f5fde8c40.exe"C:\Users\Admin\AppData\Local\Temp\380cce3fb385a0bac70106c8840a7bde767e3264bcaadb4ea12bf79f5fde8c40.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:620
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5f450b12ec73dc7b8bac81eada753532d
SHA184e22daf20b0fc509b73feea0d2f03189023989a
SHA256380cce3fb385a0bac70106c8840a7bde767e3264bcaadb4ea12bf79f5fde8c40
SHA5121e5037beb3ed3b218c93f806660096abe1684cdcaeb0f663e40231f5bfb2e6e4277c4145eed2bd0a5f6076d9e54d87811dffab1d7181d01c41a5e89a93d73693
-
Filesize
1.6MB
MD5f450b12ec73dc7b8bac81eada753532d
SHA184e22daf20b0fc509b73feea0d2f03189023989a
SHA256380cce3fb385a0bac70106c8840a7bde767e3264bcaadb4ea12bf79f5fde8c40
SHA5121e5037beb3ed3b218c93f806660096abe1684cdcaeb0f663e40231f5bfb2e6e4277c4145eed2bd0a5f6076d9e54d87811dffab1d7181d01c41a5e89a93d73693