Analysis
-
max time kernel
150s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 15:28
Static task
static1
Behavioral task
behavioral1
Sample
9334376013cec7d63bae23f99e5c0ffb26f2e9b9730e74495b4000725cdd6ef4.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
9334376013cec7d63bae23f99e5c0ffb26f2e9b9730e74495b4000725cdd6ef4.exe
Resource
win10v2004-20220901-en
General
-
Target
9334376013cec7d63bae23f99e5c0ffb26f2e9b9730e74495b4000725cdd6ef4.exe
-
Size
917KB
-
MD5
6013b5dc4191ef309bce14e29d44f835
-
SHA1
01f0b39f373f146f7af7305fa4fed3fd5d68a00b
-
SHA256
9334376013cec7d63bae23f99e5c0ffb26f2e9b9730e74495b4000725cdd6ef4
-
SHA512
d2f1a0e8b99140bff02d0c2021953c51b57268644ce342e428253c12ed4429b3bac5d2222d0023180be65ceb32dbb25576a114186200142bf9905cc26022138f
-
SSDEEP
12288:b3bnX5kaPSU53TqdpA2L1/CpCD37qByX18ENW8sO/dsKQJFmgdX2Dg+ZEDp8pppF:btGL9VFX1FW0FLgX2Dg
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1676 System23.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 584 netsh.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\62911fde9b9b4c1a759a0fc924ff9b2c = "\"C:\\Users\\Admin\\AppData\\Roaming\\System23.exe\" .." System23.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\62911fde9b9b4c1a759a0fc924ff9b2c = "\"C:\\Users\\Admin\\AppData\\Roaming\\System23.exe\" .." System23.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 1676 System23.exe Token: 33 1676 System23.exe Token: SeIncBasePriorityPrivilege 1676 System23.exe Token: 33 1676 System23.exe Token: SeIncBasePriorityPrivilege 1676 System23.exe Token: 33 1676 System23.exe Token: SeIncBasePriorityPrivilege 1676 System23.exe Token: 33 1676 System23.exe Token: SeIncBasePriorityPrivilege 1676 System23.exe Token: 33 1676 System23.exe Token: SeIncBasePriorityPrivilege 1676 System23.exe Token: 33 1676 System23.exe Token: SeIncBasePriorityPrivilege 1676 System23.exe Token: 33 1676 System23.exe Token: SeIncBasePriorityPrivilege 1676 System23.exe Token: 33 1676 System23.exe Token: SeIncBasePriorityPrivilege 1676 System23.exe Token: 33 1676 System23.exe Token: SeIncBasePriorityPrivilege 1676 System23.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 960 wrote to memory of 1676 960 9334376013cec7d63bae23f99e5c0ffb26f2e9b9730e74495b4000725cdd6ef4.exe 27 PID 960 wrote to memory of 1676 960 9334376013cec7d63bae23f99e5c0ffb26f2e9b9730e74495b4000725cdd6ef4.exe 27 PID 960 wrote to memory of 1676 960 9334376013cec7d63bae23f99e5c0ffb26f2e9b9730e74495b4000725cdd6ef4.exe 27 PID 1676 wrote to memory of 584 1676 System23.exe 28 PID 1676 wrote to memory of 584 1676 System23.exe 28 PID 1676 wrote to memory of 584 1676 System23.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\9334376013cec7d63bae23f99e5c0ffb26f2e9b9730e74495b4000725cdd6ef4.exe"C:\Users\Admin\AppData\Local\Temp\9334376013cec7d63bae23f99e5c0ffb26f2e9b9730e74495b4000725cdd6ef4.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Users\Admin\AppData\Roaming\System23.exe"C:\Users\Admin\AppData\Roaming\System23.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\System23.exe" "System23.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:584
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
917KB
MD56013b5dc4191ef309bce14e29d44f835
SHA101f0b39f373f146f7af7305fa4fed3fd5d68a00b
SHA2569334376013cec7d63bae23f99e5c0ffb26f2e9b9730e74495b4000725cdd6ef4
SHA512d2f1a0e8b99140bff02d0c2021953c51b57268644ce342e428253c12ed4429b3bac5d2222d0023180be65ceb32dbb25576a114186200142bf9905cc26022138f
-
Filesize
917KB
MD56013b5dc4191ef309bce14e29d44f835
SHA101f0b39f373f146f7af7305fa4fed3fd5d68a00b
SHA2569334376013cec7d63bae23f99e5c0ffb26f2e9b9730e74495b4000725cdd6ef4
SHA512d2f1a0e8b99140bff02d0c2021953c51b57268644ce342e428253c12ed4429b3bac5d2222d0023180be65ceb32dbb25576a114186200142bf9905cc26022138f