Analysis
-
max time kernel
205s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 16:50
Static task
static1
Behavioral task
behavioral1
Sample
f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e.exe
Resource
win10v2004-20220812-en
General
-
Target
f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e.exe
-
Size
352KB
-
MD5
40c56e434a5ec038e81b779c59167e04
-
SHA1
8497592cea36b22d60363128fe6f1c65affb4da9
-
SHA256
f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e
-
SHA512
03c3df9e52b2dadc0ba277ea097f4525ca1159e255257a3dbe379d9f43adff1d182b63b2dc3144a206f82db0b13071e3ef1807f7bc2fb04135c60cc0a70434a1
-
SSDEEP
6144:BZBva6M7np6LDi6+eLn+n8Rh/98QNigfZEBqD/2N9DLPpk:VvkiDi6+eLn+8HOQNqqDODDL2
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
server.exepid process 868 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
server.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\13b744fe92a3e5c630f8f3abb1fe36d1.exe server.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\13b744fe92a3e5c630f8f3abb1fe36d1.exe server.exe -
Loads dropped DLL 2 IoCs
Processes:
f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e.exepid process 1992 f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e.exe 1992 f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
server.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\13b744fe92a3e5c630f8f3abb1fe36d1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\13b744fe92a3e5c630f8f3abb1fe36d1 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
server.exedescription pid process Token: SeDebugPrivilege 868 server.exe Token: 33 868 server.exe Token: SeIncBasePriorityPrivilege 868 server.exe Token: 33 868 server.exe Token: SeIncBasePriorityPrivilege 868 server.exe Token: 33 868 server.exe Token: SeIncBasePriorityPrivilege 868 server.exe Token: 33 868 server.exe Token: SeIncBasePriorityPrivilege 868 server.exe Token: 33 868 server.exe Token: SeIncBasePriorityPrivilege 868 server.exe Token: 33 868 server.exe Token: SeIncBasePriorityPrivilege 868 server.exe Token: 33 868 server.exe Token: SeIncBasePriorityPrivilege 868 server.exe Token: 33 868 server.exe Token: SeIncBasePriorityPrivilege 868 server.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e.exeserver.exedescription pid process target process PID 1992 wrote to memory of 868 1992 f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e.exe server.exe PID 1992 wrote to memory of 868 1992 f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e.exe server.exe PID 1992 wrote to memory of 868 1992 f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e.exe server.exe PID 1992 wrote to memory of 868 1992 f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e.exe server.exe PID 868 wrote to memory of 1184 868 server.exe netsh.exe PID 868 wrote to memory of 1184 868 server.exe netsh.exe PID 868 wrote to memory of 1184 868 server.exe netsh.exe PID 868 wrote to memory of 1184 868 server.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e.exe"C:\Users\Admin\AppData\Local\Temp\f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1184
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD540c56e434a5ec038e81b779c59167e04
SHA18497592cea36b22d60363128fe6f1c65affb4da9
SHA256f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e
SHA51203c3df9e52b2dadc0ba277ea097f4525ca1159e255257a3dbe379d9f43adff1d182b63b2dc3144a206f82db0b13071e3ef1807f7bc2fb04135c60cc0a70434a1
-
Filesize
352KB
MD540c56e434a5ec038e81b779c59167e04
SHA18497592cea36b22d60363128fe6f1c65affb4da9
SHA256f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e
SHA51203c3df9e52b2dadc0ba277ea097f4525ca1159e255257a3dbe379d9f43adff1d182b63b2dc3144a206f82db0b13071e3ef1807f7bc2fb04135c60cc0a70434a1
-
Filesize
352KB
MD540c56e434a5ec038e81b779c59167e04
SHA18497592cea36b22d60363128fe6f1c65affb4da9
SHA256f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e
SHA51203c3df9e52b2dadc0ba277ea097f4525ca1159e255257a3dbe379d9f43adff1d182b63b2dc3144a206f82db0b13071e3ef1807f7bc2fb04135c60cc0a70434a1
-
Filesize
352KB
MD540c56e434a5ec038e81b779c59167e04
SHA18497592cea36b22d60363128fe6f1c65affb4da9
SHA256f6a036cf49f5efff88cf2d2d43bbcff5e0f8c6c9176b94d6a2adbf7ca0064b7e
SHA51203c3df9e52b2dadc0ba277ea097f4525ca1159e255257a3dbe379d9f43adff1d182b63b2dc3144a206f82db0b13071e3ef1807f7bc2fb04135c60cc0a70434a1