Analysis
-
max time kernel
151s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
28/11/2022, 01:30
Static task
static1
Behavioral task
behavioral1
Sample
b2fc3a507ef05d039b649cadeccd19a9ccd834a5035c190bcfd7c2def62dd020.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
b2fc3a507ef05d039b649cadeccd19a9ccd834a5035c190bcfd7c2def62dd020.exe
Resource
win10v2004-20221111-en
General
-
Target
b2fc3a507ef05d039b649cadeccd19a9ccd834a5035c190bcfd7c2def62dd020.exe
-
Size
69KB
-
MD5
3990819ed755fc8b95c9609fff838510
-
SHA1
e6696660c8e5fb22d8d49d2c13039e3d8760f975
-
SHA256
b2fc3a507ef05d039b649cadeccd19a9ccd834a5035c190bcfd7c2def62dd020
-
SHA512
1cd1ac6c592b318a0df850868f5b20606116c50fdecad625bb15f45c1eb3aa39ce86027c81ecf1237ce6c5728fc9b86db6f8bca18f6523460956e300f7500a52
-
SSDEEP
768:9k8iRvaWINtVvldosDPkwL2V2AizhGgzTqLE4oh7Ta96Gl:GRyWC9dxlY/QOLE4WXa
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 592 svchost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1656 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8cb2d0984e02175d2ed44549b6a96a45.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\8cb2d0984e02175d2ed44549b6a96a45.exe svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\8cb2d0984e02175d2ed44549b6a96a45 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8cb2d0984e02175d2ed44549b6a96a45 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe\" .." svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 592 svchost.exe Token: 33 592 svchost.exe Token: SeIncBasePriorityPrivilege 592 svchost.exe Token: 33 592 svchost.exe Token: SeIncBasePriorityPrivilege 592 svchost.exe Token: 33 592 svchost.exe Token: SeIncBasePriorityPrivilege 592 svchost.exe Token: 33 592 svchost.exe Token: SeIncBasePriorityPrivilege 592 svchost.exe Token: 33 592 svchost.exe Token: SeIncBasePriorityPrivilege 592 svchost.exe Token: 33 592 svchost.exe Token: SeIncBasePriorityPrivilege 592 svchost.exe Token: 33 592 svchost.exe Token: SeIncBasePriorityPrivilege 592 svchost.exe Token: 33 592 svchost.exe Token: SeIncBasePriorityPrivilege 592 svchost.exe Token: 33 592 svchost.exe Token: SeIncBasePriorityPrivilege 592 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1600 wrote to memory of 592 1600 b2fc3a507ef05d039b649cadeccd19a9ccd834a5035c190bcfd7c2def62dd020.exe 27 PID 1600 wrote to memory of 592 1600 b2fc3a507ef05d039b649cadeccd19a9ccd834a5035c190bcfd7c2def62dd020.exe 27 PID 1600 wrote to memory of 592 1600 b2fc3a507ef05d039b649cadeccd19a9ccd834a5035c190bcfd7c2def62dd020.exe 27 PID 592 wrote to memory of 1656 592 svchost.exe 28 PID 592 wrote to memory of 1656 592 svchost.exe 28 PID 592 wrote to memory of 1656 592 svchost.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2fc3a507ef05d039b649cadeccd19a9ccd834a5035c190bcfd7c2def62dd020.exe"C:\Users\Admin\AppData\Local\Temp\b2fc3a507ef05d039b649cadeccd19a9ccd834a5035c190bcfd7c2def62dd020.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "svchost.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1656
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
69KB
MD53990819ed755fc8b95c9609fff838510
SHA1e6696660c8e5fb22d8d49d2c13039e3d8760f975
SHA256b2fc3a507ef05d039b649cadeccd19a9ccd834a5035c190bcfd7c2def62dd020
SHA5121cd1ac6c592b318a0df850868f5b20606116c50fdecad625bb15f45c1eb3aa39ce86027c81ecf1237ce6c5728fc9b86db6f8bca18f6523460956e300f7500a52
-
Filesize
69KB
MD53990819ed755fc8b95c9609fff838510
SHA1e6696660c8e5fb22d8d49d2c13039e3d8760f975
SHA256b2fc3a507ef05d039b649cadeccd19a9ccd834a5035c190bcfd7c2def62dd020
SHA5121cd1ac6c592b318a0df850868f5b20606116c50fdecad625bb15f45c1eb3aa39ce86027c81ecf1237ce6c5728fc9b86db6f8bca18f6523460956e300f7500a52