Analysis
-
max time kernel
57s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
01-12-2022 17:37
Static task
static1
Behavioral task
behavioral1
Sample
cb658dfff002d0dc901b7e82a7f022ea2c741b575bd706775bd0b098e7075806.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
cb658dfff002d0dc901b7e82a7f022ea2c741b575bd706775bd0b098e7075806.exe
Resource
win10v2004-20220812-en
General
-
Target
cb658dfff002d0dc901b7e82a7f022ea2c741b575bd706775bd0b098e7075806.exe
-
Size
58KB
-
MD5
c93704310fc2929d80f1e2d8ded3c7ca
-
SHA1
790d221e48fab6172987ee4f34d7fa06be7b7c57
-
SHA256
cb658dfff002d0dc901b7e82a7f022ea2c741b575bd706775bd0b098e7075806
-
SHA512
04efd839f864b707ad9e268b2d94a2e9059c0c98feb0f7181e459d1f667256625de808efee7b411e46b236fdda12e93fae298a3145c7be11ce4dc621e90f3199
-
SSDEEP
768:qqlRcLOBoGq8jkSuC0i/xTcgZWaz2gQZdReuEwTP/e4r2TzF7:qa4VGqa0i/x4yz25b9XTX7o7
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1108 server.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1532 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\babe8364d0b44de2ea6e4bcccd70281e.exe server.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\babe8364d0b44de2ea6e4bcccd70281e.exe server.exe -
Loads dropped DLL 1 IoCs
pid Process 944 cb658dfff002d0dc901b7e82a7f022ea2c741b575bd706775bd0b098e7075806.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\babe8364d0b44de2ea6e4bcccd70281e = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\babe8364d0b44de2ea6e4bcccd70281e = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe\" .." server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1108 server.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1108 server.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 944 wrote to memory of 1108 944 cb658dfff002d0dc901b7e82a7f022ea2c741b575bd706775bd0b098e7075806.exe 28 PID 944 wrote to memory of 1108 944 cb658dfff002d0dc901b7e82a7f022ea2c741b575bd706775bd0b098e7075806.exe 28 PID 944 wrote to memory of 1108 944 cb658dfff002d0dc901b7e82a7f022ea2c741b575bd706775bd0b098e7075806.exe 28 PID 944 wrote to memory of 1108 944 cb658dfff002d0dc901b7e82a7f022ea2c741b575bd706775bd0b098e7075806.exe 28 PID 1108 wrote to memory of 1532 1108 server.exe 29 PID 1108 wrote to memory of 1532 1108 server.exe 29 PID 1108 wrote to memory of 1532 1108 server.exe 29 PID 1108 wrote to memory of 1532 1108 server.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb658dfff002d0dc901b7e82a7f022ea2c741b575bd706775bd0b098e7075806.exe"C:\Users\Admin\AppData\Local\Temp\cb658dfff002d0dc901b7e82a7f022ea2c741b575bd706775bd0b098e7075806.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1532
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
58KB
MD5c93704310fc2929d80f1e2d8ded3c7ca
SHA1790d221e48fab6172987ee4f34d7fa06be7b7c57
SHA256cb658dfff002d0dc901b7e82a7f022ea2c741b575bd706775bd0b098e7075806
SHA51204efd839f864b707ad9e268b2d94a2e9059c0c98feb0f7181e459d1f667256625de808efee7b411e46b236fdda12e93fae298a3145c7be11ce4dc621e90f3199
-
Filesize
58KB
MD5c93704310fc2929d80f1e2d8ded3c7ca
SHA1790d221e48fab6172987ee4f34d7fa06be7b7c57
SHA256cb658dfff002d0dc901b7e82a7f022ea2c741b575bd706775bd0b098e7075806
SHA51204efd839f864b707ad9e268b2d94a2e9059c0c98feb0f7181e459d1f667256625de808efee7b411e46b236fdda12e93fae298a3145c7be11ce4dc621e90f3199
-
Filesize
58KB
MD5c93704310fc2929d80f1e2d8ded3c7ca
SHA1790d221e48fab6172987ee4f34d7fa06be7b7c57
SHA256cb658dfff002d0dc901b7e82a7f022ea2c741b575bd706775bd0b098e7075806
SHA51204efd839f864b707ad9e268b2d94a2e9059c0c98feb0f7181e459d1f667256625de808efee7b411e46b236fdda12e93fae298a3145c7be11ce4dc621e90f3199