Overview
overview
10Static
static
1100.exe
windows7-x64
8100.exe
windows10-2004-x64
10101.exe
windows7-x64
1101.exe
windows10-2004-x64
1102.exe
windows7-x64
8102.exe
windows10-2004-x64
5103.exe
windows7-x64
8103.exe
windows10-2004-x64
1105.exe
windows7-x64
10105.exe
windows10-2004-x64
10106.exe
windows7-x64
8106.exe
windows10-2004-x64
1107.exe
windows7-x64
6107.exe
windows10-2004-x64
6108.exe
windows7-x64
10108.exe
windows10-2004-x64
10109.exe
windows7-x64
10109.exe
windows10-2004-x64
5110.exe
windows7-x64
10110.exe
windows10-2004-x64
10111.exe
windows7-x64
10111.exe
windows10-2004-x64
10112.exe
windows7-x64
8112.exe
windows10-2004-x64
7113.exe
windows7-x64
10113.exe
windows10-2004-x64
10114.exe
windows7-x64
10114.exe
windows10-2004-x64
8115.exe
windows7-x64
10115.exe
windows10-2004-x64
10116.exe
windows7-x64
8116.exe
windows10-2004-x64
7Analysis
-
max time kernel
151s -
max time network
51s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 11:26
Static task
static1
Behavioral task
behavioral1
Sample
100.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
100.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
101.exe
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
101.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
102.exe
Resource
win7-20221111-en
Behavioral task
behavioral6
Sample
102.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral7
Sample
103.exe
Resource
win7-20220901-en
Behavioral task
behavioral8
Sample
103.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral9
Sample
105.exe
Resource
win7-20221111-en
Behavioral task
behavioral10
Sample
105.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral11
Sample
106.exe
Resource
win7-20220901-en
Behavioral task
behavioral12
Sample
106.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral13
Sample
107.exe
Resource
win7-20220812-en
Behavioral task
behavioral14
Sample
107.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral15
Sample
108.exe
Resource
win7-20221111-en
Behavioral task
behavioral16
Sample
108.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral17
Sample
109.exe
Resource
win7-20221111-en
Behavioral task
behavioral18
Sample
109.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral19
Sample
110.exe
Resource
win7-20220812-en
Behavioral task
behavioral20
Sample
110.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral21
Sample
111.exe
Resource
win7-20220812-en
Behavioral task
behavioral22
Sample
111.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral23
Sample
112.exe
Resource
win7-20221111-en
Behavioral task
behavioral24
Sample
112.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral25
Sample
113.exe
Resource
win7-20220812-en
Behavioral task
behavioral26
Sample
113.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral27
Sample
114.exe
Resource
win7-20220901-en
Behavioral task
behavioral28
Sample
114.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral29
Sample
115.exe
Resource
win7-20221111-en
Behavioral task
behavioral30
Sample
115.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral31
Sample
116.exe
Resource
win7-20220901-en
Behavioral task
behavioral32
Sample
116.exe
Resource
win10v2004-20221111-en
General
-
Target
106.exe
-
Size
332KB
-
MD5
67abb102366bd7c06300496c3d630936
-
SHA1
718c01cea0371b44fd086903065202961c8835fe
-
SHA256
683e8a62cbd58fbf1b0fff4a232d953768b50edf484c42bda1bdab5a4291d662
-
SHA512
ee85cbce1b91fae3aa757c771d558997c4a6e41c12b623261d8ec4ea9c1df10d8318be73617f0b5125f21b88522616cc258991b6b700a5eddb7263442f1613fa
-
SSDEEP
3072:+yNx6ONRoVtNChz/3VqDd3+YKYkbrtFVCZODEBcGnsgq/fTQdHYivQZ6g3/s3PMB:HNxjeN8/4kYkoL
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1680 system.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 332 netsh.exe -
Loads dropped DLL 1 IoCs
pid Process 1204 106.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\12ce4e06a81e8d54fd01d9b762f1b1bb = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\system.exe\" .." system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\12ce4e06a81e8d54fd01d9b762f1b1bb = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\system.exe\" .." system.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1680 system.exe 1680 system.exe 1680 system.exe 1680 system.exe 1680 system.exe 1680 system.exe 1680 system.exe 1680 system.exe 1680 system.exe 1680 system.exe 1680 system.exe 1680 system.exe 1680 system.exe 1680 system.exe 1680 system.exe 1680 system.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1680 system.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1204 wrote to memory of 1680 1204 106.exe 27 PID 1204 wrote to memory of 1680 1204 106.exe 27 PID 1204 wrote to memory of 1680 1204 106.exe 27 PID 1204 wrote to memory of 1680 1204 106.exe 27 PID 1680 wrote to memory of 332 1680 system.exe 28 PID 1680 wrote to memory of 332 1680 system.exe 28 PID 1680 wrote to memory of 332 1680 system.exe 28 PID 1680 wrote to memory of 332 1680 system.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\106.exe"C:\Users\Admin\AppData\Local\Temp\106.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\system.exe"C:\Users\Admin\AppData\Local\Temp\system.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\system.exe" "system.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:332
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
332KB
MD567abb102366bd7c06300496c3d630936
SHA1718c01cea0371b44fd086903065202961c8835fe
SHA256683e8a62cbd58fbf1b0fff4a232d953768b50edf484c42bda1bdab5a4291d662
SHA512ee85cbce1b91fae3aa757c771d558997c4a6e41c12b623261d8ec4ea9c1df10d8318be73617f0b5125f21b88522616cc258991b6b700a5eddb7263442f1613fa
-
Filesize
332KB
MD567abb102366bd7c06300496c3d630936
SHA1718c01cea0371b44fd086903065202961c8835fe
SHA256683e8a62cbd58fbf1b0fff4a232d953768b50edf484c42bda1bdab5a4291d662
SHA512ee85cbce1b91fae3aa757c771d558997c4a6e41c12b623261d8ec4ea9c1df10d8318be73617f0b5125f21b88522616cc258991b6b700a5eddb7263442f1613fa
-
Filesize
332KB
MD567abb102366bd7c06300496c3d630936
SHA1718c01cea0371b44fd086903065202961c8835fe
SHA256683e8a62cbd58fbf1b0fff4a232d953768b50edf484c42bda1bdab5a4291d662
SHA512ee85cbce1b91fae3aa757c771d558997c4a6e41c12b623261d8ec4ea9c1df10d8318be73617f0b5125f21b88522616cc258991b6b700a5eddb7263442f1613fa