Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29/11/2022, 11:57
Static task
static1
Behavioral task
behavioral1
Sample
ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe
Resource
win7-20220812-en
General
-
Target
ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe
-
Size
1.4MB
-
MD5
c630c1a06513fa4304adef4d719c3e66
-
SHA1
70d5cccb9378fe093fad20255fdc3d40b6b42e53
-
SHA256
ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec
-
SHA512
2dde77ab8b833d3c65164b2c71d59fd4a99dba6c34bda7335eecbedfb77454c59c25008fde1c88594110aea5a39dd62610f8f83b3e64d4a24b3d80069247f366
-
SSDEEP
12288:K7bx5YC+ls35Tuc2rmbx0S084eMJBV7Mb11khF8+5lg:K79EWhMmEF8
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\AppLaunch\Service.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch\\Service.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\bot.exe = "C:\\Users\\Admin\\AppData\\Roaming\\bot.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Executes dropped EXE 2 IoCs
pid Process 1396 Chrome Crypter v5.exe 760 Service.exe -
resource yara_rule behavioral1/memory/760-69-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/760-67-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/760-70-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/760-74-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/760-75-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/760-89-0x0000000000400000-0x000000000047B000-memory.dmp upx behavioral1/memory/760-94-0x0000000000400000-0x000000000047B000-memory.dmp upx -
Loads dropped DLL 3 IoCs
pid Process 940 ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe 940 ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe 940 ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe File opened for modification C:\autorun.inf ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 940 set thread context of 760 940 ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry key 1 TTPs 4 IoCs
pid Process 1620 reg.exe 1380 reg.exe 1988 reg.exe 1112 reg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 940 ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe 940 ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 940 ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe Token: 1 760 Service.exe Token: SeCreateTokenPrivilege 760 Service.exe Token: SeAssignPrimaryTokenPrivilege 760 Service.exe Token: SeLockMemoryPrivilege 760 Service.exe Token: SeIncreaseQuotaPrivilege 760 Service.exe Token: SeMachineAccountPrivilege 760 Service.exe Token: SeTcbPrivilege 760 Service.exe Token: SeSecurityPrivilege 760 Service.exe Token: SeTakeOwnershipPrivilege 760 Service.exe Token: SeLoadDriverPrivilege 760 Service.exe Token: SeSystemProfilePrivilege 760 Service.exe Token: SeSystemtimePrivilege 760 Service.exe Token: SeProfSingleProcessPrivilege 760 Service.exe Token: SeIncBasePriorityPrivilege 760 Service.exe Token: SeCreatePagefilePrivilege 760 Service.exe Token: SeCreatePermanentPrivilege 760 Service.exe Token: SeBackupPrivilege 760 Service.exe Token: SeRestorePrivilege 760 Service.exe Token: SeShutdownPrivilege 760 Service.exe Token: SeDebugPrivilege 760 Service.exe Token: SeAuditPrivilege 760 Service.exe Token: SeSystemEnvironmentPrivilege 760 Service.exe Token: SeChangeNotifyPrivilege 760 Service.exe Token: SeRemoteShutdownPrivilege 760 Service.exe Token: SeUndockPrivilege 760 Service.exe Token: SeSyncAgentPrivilege 760 Service.exe Token: SeEnableDelegationPrivilege 760 Service.exe Token: SeManageVolumePrivilege 760 Service.exe Token: SeImpersonatePrivilege 760 Service.exe Token: SeCreateGlobalPrivilege 760 Service.exe Token: 31 760 Service.exe Token: 32 760 Service.exe Token: 33 760 Service.exe Token: 34 760 Service.exe Token: 35 760 Service.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 760 Service.exe 760 Service.exe 760 Service.exe 760 Service.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 940 wrote to memory of 1396 940 ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe 28 PID 940 wrote to memory of 1396 940 ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe 28 PID 940 wrote to memory of 1396 940 ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe 28 PID 940 wrote to memory of 1396 940 ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe 28 PID 940 wrote to memory of 760 940 ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe 29 PID 940 wrote to memory of 760 940 ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe 29 PID 940 wrote to memory of 760 940 ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe 29 PID 940 wrote to memory of 760 940 ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe 29 PID 940 wrote to memory of 760 940 ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe 29 PID 940 wrote to memory of 760 940 ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe 29 PID 940 wrote to memory of 760 940 ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe 29 PID 940 wrote to memory of 760 940 ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe 29 PID 760 wrote to memory of 988 760 Service.exe 30 PID 760 wrote to memory of 988 760 Service.exe 30 PID 760 wrote to memory of 988 760 Service.exe 30 PID 760 wrote to memory of 988 760 Service.exe 30 PID 760 wrote to memory of 1796 760 Service.exe 32 PID 760 wrote to memory of 1796 760 Service.exe 32 PID 760 wrote to memory of 1796 760 Service.exe 32 PID 760 wrote to memory of 1796 760 Service.exe 32 PID 760 wrote to memory of 684 760 Service.exe 33 PID 760 wrote to memory of 684 760 Service.exe 33 PID 760 wrote to memory of 684 760 Service.exe 33 PID 760 wrote to memory of 684 760 Service.exe 33 PID 760 wrote to memory of 816 760 Service.exe 35 PID 760 wrote to memory of 816 760 Service.exe 35 PID 760 wrote to memory of 816 760 Service.exe 35 PID 760 wrote to memory of 816 760 Service.exe 35 PID 988 wrote to memory of 1380 988 cmd.exe 37 PID 988 wrote to memory of 1380 988 cmd.exe 37 PID 988 wrote to memory of 1380 988 cmd.exe 37 PID 988 wrote to memory of 1380 988 cmd.exe 37 PID 1796 wrote to memory of 1988 1796 cmd.exe 39 PID 1796 wrote to memory of 1988 1796 cmd.exe 39 PID 1796 wrote to memory of 1988 1796 cmd.exe 39 PID 1796 wrote to memory of 1988 1796 cmd.exe 39 PID 684 wrote to memory of 1112 684 cmd.exe 40 PID 684 wrote to memory of 1112 684 cmd.exe 40 PID 684 wrote to memory of 1112 684 cmd.exe 40 PID 684 wrote to memory of 1112 684 cmd.exe 40 PID 816 wrote to memory of 1620 816 cmd.exe 41 PID 816 wrote to memory of 1620 816 cmd.exe 41 PID 816 wrote to memory of 1620 816 cmd.exe 41 PID 816 wrote to memory of 1620 816 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe"C:\Users\Admin\AppData\Local\Temp\ee15d63fb091e6eb0022bacfe9dde198381252ca0aa1bcdabc50aff7ee19f1ec.exe"1⤵
- Loads dropped DLL
- Drops autorun.inf file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Users\Admin\AppData\Local\Temp\Chrome Crypter v5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome Crypter v5.exe"2⤵
- Executes dropped EXE
PID:1396
-
-
C:\Users\Admin\AppData\Local\Temp\AppLaunch\Service.exeC:\Users\Admin\AppData\Local\Temp\\AppLaunch\Service.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1380
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\AppLaunch\Service.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\AppLaunch\Service.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\AppLaunch\Service.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\AppLaunch\Service.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1988
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1112
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\bot.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bot.exe:*:Enabled:Windows Messanger" /f3⤵
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\bot.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bot.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- Modifies registry key
PID:1620
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
345KB
MD50ea012a2a36e1838eb1227279399a5a8
SHA163825934a04b2fa0830ebb8c15fc8323585b7bad
SHA2562b11a43adbcd31d2e71fb8bedd5e8b9d6072ae5f100edf7b18a585b9fa73bf54
SHA512d69a1216ce9aa9ca10660ed8f81b2358de0634b5ba666eaaa3f103a4db4134c17b674a9fc863878e1427202a9e84106e0d0218f35a7cc1358b96e8f6e09131a3
-
Filesize
345KB
MD50ea012a2a36e1838eb1227279399a5a8
SHA163825934a04b2fa0830ebb8c15fc8323585b7bad
SHA2562b11a43adbcd31d2e71fb8bedd5e8b9d6072ae5f100edf7b18a585b9fa73bf54
SHA512d69a1216ce9aa9ca10660ed8f81b2358de0634b5ba666eaaa3f103a4db4134c17b674a9fc863878e1427202a9e84106e0d0218f35a7cc1358b96e8f6e09131a3
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
345KB
MD50ea012a2a36e1838eb1227279399a5a8
SHA163825934a04b2fa0830ebb8c15fc8323585b7bad
SHA2562b11a43adbcd31d2e71fb8bedd5e8b9d6072ae5f100edf7b18a585b9fa73bf54
SHA512d69a1216ce9aa9ca10660ed8f81b2358de0634b5ba666eaaa3f103a4db4134c17b674a9fc863878e1427202a9e84106e0d0218f35a7cc1358b96e8f6e09131a3
-
Filesize
345KB
MD50ea012a2a36e1838eb1227279399a5a8
SHA163825934a04b2fa0830ebb8c15fc8323585b7bad
SHA2562b11a43adbcd31d2e71fb8bedd5e8b9d6072ae5f100edf7b18a585b9fa73bf54
SHA512d69a1216ce9aa9ca10660ed8f81b2358de0634b5ba666eaaa3f103a4db4134c17b674a9fc863878e1427202a9e84106e0d0218f35a7cc1358b96e8f6e09131a3