Analysis
-
max time kernel
151s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
01-12-2022 03:33
Static task
static1
Behavioral task
behavioral1
Sample
6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe
Resource
win10v2004-20221111-en
General
-
Target
6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe
-
Size
728KB
-
MD5
2799fa8954b1c828615767c47141d559
-
SHA1
12ea7159dbf19a50c4fbee71697d652a2fc618c9
-
SHA256
6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7
-
SHA512
b7a3b0092cbb9014ed7f8257f33eec61221dce660c34d3929e863dbed205ebfeb1276aa568aa7545e0c6e7e890a379c7ceaeed681e57869ee44e0793fb6d6b82
-
SSDEEP
12288:MaP0UExE1TZZwLFHWw/YAwg8Roam2W64m7ZRYq+TDbr8rtJ:MLUEiTbqFHypg1amR64rpnQrtJ
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\svchost.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\6VI2C0OYQZ.exe = "C:\\Users\\Admin\\AppData\\Roaming\\6VI2C0OYQZ.exe:*:Enabled:Windows Messanger" reg.exe -
Executes dropped EXE 2 IoCs
pid Process 276 svchosti.exe 668 svchost.exe -
Loads dropped DLL 3 IoCs
pid Process 1000 6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe 1000 6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe 276 svchosti.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Live = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchosti.exe" svchosti.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 276 set thread context of 668 276 svchosti.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry key 1 TTPs 4 IoCs
pid Process 1952 reg.exe 1540 reg.exe 776 reg.exe 1844 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 276 svchosti.exe Token: 1 668 svchost.exe Token: SeCreateTokenPrivilege 668 svchost.exe Token: SeAssignPrimaryTokenPrivilege 668 svchost.exe Token: SeLockMemoryPrivilege 668 svchost.exe Token: SeIncreaseQuotaPrivilege 668 svchost.exe Token: SeMachineAccountPrivilege 668 svchost.exe Token: SeTcbPrivilege 668 svchost.exe Token: SeSecurityPrivilege 668 svchost.exe Token: SeTakeOwnershipPrivilege 668 svchost.exe Token: SeLoadDriverPrivilege 668 svchost.exe Token: SeSystemProfilePrivilege 668 svchost.exe Token: SeSystemtimePrivilege 668 svchost.exe Token: SeProfSingleProcessPrivilege 668 svchost.exe Token: SeIncBasePriorityPrivilege 668 svchost.exe Token: SeCreatePagefilePrivilege 668 svchost.exe Token: SeCreatePermanentPrivilege 668 svchost.exe Token: SeBackupPrivilege 668 svchost.exe Token: SeRestorePrivilege 668 svchost.exe Token: SeShutdownPrivilege 668 svchost.exe Token: SeDebugPrivilege 668 svchost.exe Token: SeAuditPrivilege 668 svchost.exe Token: SeSystemEnvironmentPrivilege 668 svchost.exe Token: SeChangeNotifyPrivilege 668 svchost.exe Token: SeRemoteShutdownPrivilege 668 svchost.exe Token: SeUndockPrivilege 668 svchost.exe Token: SeSyncAgentPrivilege 668 svchost.exe Token: SeEnableDelegationPrivilege 668 svchost.exe Token: SeManageVolumePrivilege 668 svchost.exe Token: SeImpersonatePrivilege 668 svchost.exe Token: SeCreateGlobalPrivilege 668 svchost.exe Token: 31 668 svchost.exe Token: 32 668 svchost.exe Token: 33 668 svchost.exe Token: 34 668 svchost.exe Token: 35 668 svchost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 668 svchost.exe 668 svchost.exe 668 svchost.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1000 wrote to memory of 276 1000 6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe 27 PID 1000 wrote to memory of 276 1000 6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe 27 PID 1000 wrote to memory of 276 1000 6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe 27 PID 1000 wrote to memory of 276 1000 6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe 27 PID 276 wrote to memory of 668 276 svchosti.exe 28 PID 276 wrote to memory of 668 276 svchosti.exe 28 PID 276 wrote to memory of 668 276 svchosti.exe 28 PID 276 wrote to memory of 668 276 svchosti.exe 28 PID 276 wrote to memory of 668 276 svchosti.exe 28 PID 276 wrote to memory of 668 276 svchosti.exe 28 PID 276 wrote to memory of 668 276 svchosti.exe 28 PID 276 wrote to memory of 668 276 svchosti.exe 28 PID 668 wrote to memory of 1444 668 svchost.exe 29 PID 668 wrote to memory of 1444 668 svchost.exe 29 PID 668 wrote to memory of 1444 668 svchost.exe 29 PID 668 wrote to memory of 1444 668 svchost.exe 29 PID 668 wrote to memory of 1052 668 svchost.exe 30 PID 668 wrote to memory of 1052 668 svchost.exe 30 PID 668 wrote to memory of 1052 668 svchost.exe 30 PID 668 wrote to memory of 1052 668 svchost.exe 30 PID 668 wrote to memory of 1028 668 svchost.exe 32 PID 668 wrote to memory of 1028 668 svchost.exe 32 PID 668 wrote to memory of 1028 668 svchost.exe 32 PID 668 wrote to memory of 1028 668 svchost.exe 32 PID 668 wrote to memory of 1836 668 svchost.exe 35 PID 668 wrote to memory of 1836 668 svchost.exe 35 PID 668 wrote to memory of 1836 668 svchost.exe 35 PID 668 wrote to memory of 1836 668 svchost.exe 35 PID 1028 wrote to memory of 1540 1028 cmd.exe 37 PID 1028 wrote to memory of 1540 1028 cmd.exe 37 PID 1028 wrote to memory of 1540 1028 cmd.exe 37 PID 1028 wrote to memory of 1540 1028 cmd.exe 37 PID 1444 wrote to memory of 776 1444 cmd.exe 38 PID 1444 wrote to memory of 776 1444 cmd.exe 38 PID 1444 wrote to memory of 776 1444 cmd.exe 38 PID 1444 wrote to memory of 776 1444 cmd.exe 38 PID 1052 wrote to memory of 1844 1052 cmd.exe 39 PID 1052 wrote to memory of 1844 1052 cmd.exe 39 PID 1052 wrote to memory of 1844 1052 cmd.exe 39 PID 1052 wrote to memory of 1844 1052 cmd.exe 39 PID 1836 wrote to memory of 1952 1836 cmd.exe 40 PID 1836 wrote to memory of 1952 1836 cmd.exe 40 PID 1836 wrote to memory of 1952 1836 cmd.exe 40 PID 1836 wrote to memory of 1952 1836 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe"C:\Users\Admin\AppData\Local\Temp\6cea3b83c4ce364865d34eef1bbb4c08d42acfa94a871b25fb6f05685c741be7.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Users\Admin\AppData\Local\Temp\svchosti.exe"C:\Users\Admin\AppData\Local\Temp\svchosti.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:776
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\svchost.exe:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\svchost.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:1844
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:1540
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\6VI2C0OYQZ.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\6VI2C0OYQZ.exe:*:Enabled:Windows Messanger" /f4⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\6VI2C0OYQZ.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\6VI2C0OYQZ.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- Modifies registry key
PID:1952
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
560KB
MD5a096b5f8c04b72ed5d1f96aa30731792
SHA1279195f3865a29be8699d802a0d3012750e131f7
SHA25641b75b262484689226e9838be9cb4d04447603948adb6f34e448c4743e09ee7e
SHA51239231aa7e546a69bca08722d6b6e65a0b6174dd02d02647b034b7a95d24245eafba26ddcc95b1a22605917595d98f95d1bb91c32a8f703ebeee400b97a9b45f8
-
Filesize
560KB
MD5a096b5f8c04b72ed5d1f96aa30731792
SHA1279195f3865a29be8699d802a0d3012750e131f7
SHA25641b75b262484689226e9838be9cb4d04447603948adb6f34e448c4743e09ee7e
SHA51239231aa7e546a69bca08722d6b6e65a0b6174dd02d02647b034b7a95d24245eafba26ddcc95b1a22605917595d98f95d1bb91c32a8f703ebeee400b97a9b45f8
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
560KB
MD5a096b5f8c04b72ed5d1f96aa30731792
SHA1279195f3865a29be8699d802a0d3012750e131f7
SHA25641b75b262484689226e9838be9cb4d04447603948adb6f34e448c4743e09ee7e
SHA51239231aa7e546a69bca08722d6b6e65a0b6174dd02d02647b034b7a95d24245eafba26ddcc95b1a22605917595d98f95d1bb91c32a8f703ebeee400b97a9b45f8
-
Filesize
560KB
MD5a096b5f8c04b72ed5d1f96aa30731792
SHA1279195f3865a29be8699d802a0d3012750e131f7
SHA25641b75b262484689226e9838be9cb4d04447603948adb6f34e448c4743e09ee7e
SHA51239231aa7e546a69bca08722d6b6e65a0b6174dd02d02647b034b7a95d24245eafba26ddcc95b1a22605917595d98f95d1bb91c32a8f703ebeee400b97a9b45f8