Overview
overview
10Static
static
38200755cbe...33.exe
windows10-1703-x64
829c7e87350...5b.exe
windows10-1703-x64
149cccd30a5...90.exe
windows10-1703-x64
9b17911ddea...82.exe
windows10-1703-x64
102ca4397da...51.exe
windows10-1703-x64
1022aeb126d...74.exe
windows10-1703-x64
9smb-7teux2sm.exe
windows10-1703-x64
9smb-onil0o36.exe
windows10-1703-x64
9malware-sa...ab.exe
windows10-1703-x64
10malware-sa...1).exe
windows10-1703-x64
6malware-sa...n.xlsx
windows10-1703-x64
1Analysis
-
max time kernel
1919s -
max time network
1910s -
platform
windows10-1703_x64 -
resource
win10-20240214-en -
resource tags
arch:x64arch:x86image:win10-20240214-enlocale:en-usos:windows10-1703-x64system -
submitted
17-02-2024 15:18
Static task
static1
Behavioral task
behavioral1
Sample
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe
Resource
win10-20240214-en
Behavioral task
behavioral2
Sample
29c7e87350cb03428fc108b03856095b.exe
Resource
win10-20240214-en
Behavioral task
behavioral3
Sample
49cccd30a564410d1f9bbce89fa15890.exe
Resource
win10-20240214-en
Behavioral task
behavioral4
Sample
b17911ddeab973db51362721c940d882.exe
Resource
win10-20240214-en
Behavioral task
behavioral5
Sample
02ca4397da55b3175aaa1ad2c99981e792f66151.exe
Resource
win10-20240214-en
Behavioral task
behavioral6
Sample
022aeb126d2d80e683f7f2a3ee920874.exe
Resource
win10-20240214-en
Behavioral task
behavioral7
Sample
smb-7teux2sm.exe
Resource
win10-20240214-en
Behavioral task
behavioral8
Sample
smb-onil0o36.exe
Resource
win10-20240214-en
Behavioral task
behavioral9
Sample
malware-samples-master/Ransomware/Grandcrab/grandcab.exe
Resource
win10-20240214-en
Behavioral task
behavioral10
Sample
malware-samples-master/Ransomware/Petya/4c1dc737915d76b7ce579abddaba74ead6fdb5b519a1ea45308b8c49b950655c (1).exe
Resource
win10-20240214-en
Behavioral task
behavioral11
Sample
malware-samples-master/mitre-attack/Emotet+Trickbot_comparison.xlsx
Resource
win10-20240214-en
General
-
Target
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe
-
Size
1.4MB
-
MD5
f2e1d236c5d2c009e1749fc6479a9ede
-
SHA1
262c22ffd66c33da641558f3da23f7584881a782
-
SHA256
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233
-
SHA512
3b3174ac17e377028accf1ebfd6bd6ae97fc99c4e7814f8ad0fe707dc77d757f26d667333efb495a9b9768d49672737233c88d7a50b4dc81ad170f068ad95cc1
-
SSDEEP
24576:6EpKGrwKydag/jU7IZK8LNmf2+r+eauoUWg6ye2tX9t5WR4MJh:6nGrwKtg7U7I88Zi2/xxyeAt06a
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 4 IoCs
Processes:
netsh.exenetsh.exenetsh.exenetsh.exepid Process 4372 netsh.exe 1420 netsh.exe 868 netsh.exe 4272 netsh.exe -
Stops running service(s) 3 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 icanhazip.com -
Drops file in Windows directory 1 IoCs
Processes:
wuauser.exedescription ioc Process File opened for modification C:\Windows\Fonts\id.txt wuauser.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid Process 3212 sc.exe 4972 sc.exe -
Kills process with taskkill 7 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid Process 3300 taskkill.exe 364 taskkill.exe 4760 taskkill.exe 2836 taskkill.exe 516 taskkill.exe 4688 taskkill.exe 1396 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exewuauser.exepid Process 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe 2312 wuauser.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exepid Process 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exedescription pid Process Token: SeDebugPrivilege 516 taskkill.exe Token: SeDebugPrivilege 4688 taskkill.exe Token: SeDebugPrivilege 1396 taskkill.exe Token: SeDebugPrivilege 3300 taskkill.exe Token: SeDebugPrivilege 4760 taskkill.exe Token: SeDebugPrivilege 2836 taskkill.exe Token: SeDebugPrivilege 364 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exewuauser.exedescription pid Process procid_target PID 196 wrote to memory of 2316 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 73 PID 196 wrote to memory of 2316 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 73 PID 196 wrote to memory of 2316 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 73 PID 2316 wrote to memory of 516 2316 cmd.exe 75 PID 2316 wrote to memory of 516 2316 cmd.exe 75 PID 2316 wrote to memory of 516 2316 cmd.exe 75 PID 196 wrote to memory of 2924 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 77 PID 196 wrote to memory of 2924 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 77 PID 196 wrote to memory of 2924 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 77 PID 2924 wrote to memory of 4688 2924 cmd.exe 79 PID 2924 wrote to memory of 4688 2924 cmd.exe 79 PID 2924 wrote to memory of 4688 2924 cmd.exe 79 PID 196 wrote to memory of 3676 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 80 PID 196 wrote to memory of 3676 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 80 PID 196 wrote to memory of 3676 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 80 PID 3676 wrote to memory of 3212 3676 cmd.exe 82 PID 3676 wrote to memory of 3212 3676 cmd.exe 82 PID 3676 wrote to memory of 3212 3676 cmd.exe 82 PID 196 wrote to memory of 2152 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 83 PID 196 wrote to memory of 2152 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 83 PID 196 wrote to memory of 2152 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 83 PID 2152 wrote to memory of 4972 2152 cmd.exe 85 PID 2152 wrote to memory of 4972 2152 cmd.exe 85 PID 2152 wrote to memory of 4972 2152 cmd.exe 85 PID 196 wrote to memory of 3076 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 86 PID 196 wrote to memory of 3076 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 86 PID 196 wrote to memory of 3076 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 86 PID 3076 wrote to memory of 3580 3076 cmd.exe 88 PID 3076 wrote to memory of 3580 3076 cmd.exe 88 PID 3076 wrote to memory of 3580 3076 cmd.exe 88 PID 196 wrote to memory of 4684 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 89 PID 196 wrote to memory of 4684 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 89 PID 196 wrote to memory of 4684 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 89 PID 4684 wrote to memory of 4716 4684 cmd.exe 91 PID 4684 wrote to memory of 4716 4684 cmd.exe 91 PID 4684 wrote to memory of 4716 4684 cmd.exe 91 PID 196 wrote to memory of 2820 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 92 PID 196 wrote to memory of 2820 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 92 PID 196 wrote to memory of 2820 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 92 PID 2820 wrote to memory of 4624 2820 cmd.exe 94 PID 2820 wrote to memory of 4624 2820 cmd.exe 94 PID 2820 wrote to memory of 4624 2820 cmd.exe 94 PID 196 wrote to memory of 204 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 95 PID 196 wrote to memory of 204 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 95 PID 196 wrote to memory of 204 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 95 PID 204 wrote to memory of 1744 204 cmd.exe 97 PID 204 wrote to memory of 1744 204 cmd.exe 97 PID 204 wrote to memory of 1744 204 cmd.exe 97 PID 196 wrote to memory of 1484 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 98 PID 196 wrote to memory of 1484 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 98 PID 196 wrote to memory of 1484 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 98 PID 1484 wrote to memory of 4284 1484 cmd.exe 100 PID 1484 wrote to memory of 4284 1484 cmd.exe 100 PID 1484 wrote to memory of 4284 1484 cmd.exe 100 PID 196 wrote to memory of 1308 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 101 PID 196 wrote to memory of 1308 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 101 PID 196 wrote to memory of 1308 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 101 PID 1308 wrote to memory of 5096 1308 cmd.exe 103 PID 1308 wrote to memory of 5096 1308 cmd.exe 103 PID 1308 wrote to memory of 5096 1308 cmd.exe 103 PID 196 wrote to memory of 4456 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 105 PID 196 wrote to memory of 4456 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 105 PID 196 wrote to memory of 4456 196 8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe 105 PID 2312 wrote to memory of 4192 2312 wuauser.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe"C:\Users\Admin\AppData\Local\Temp\8200755cbedd6f15eecd8207eba534709a01957b172d7a051b9cc4769ddbf233.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:196 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:516
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im mmc.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im mmc.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop WELM2⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\SysWOW64\sc.exesc stop WELM3⤵
- Launches sc.exe
PID:3212
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete WELM2⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\sc.exesc delete WELM3⤵
- Launches sc.exe
PID:4972
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add policy name=netbc2⤵
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=netbc3⤵PID:3580
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add filterlist name=block2⤵
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filterlist name=block3⤵PID:4716
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add filteraction name=block action=block2⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=block action=block3⤵PID:4624
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add filter filterlist=block any srcmask=32 srcport=0 dstaddr=me dstport=445 protocol=tcp description=4452⤵
- Suspicious use of WriteProcessMemory
PID:204 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=block any srcmask=32 srcport=0 dstaddr=me dstport=445 protocol=tcp description=4453⤵PID:1744
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static add rule name=block policy=netbc filterlist=block filteraction=block2⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=block policy=netbc filterlist=block filteraction=block3⤵PID:4284
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh ipsec static set policy name=netbc assign=y2⤵
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=netbc assign=y3⤵PID:5096
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im msiexev.exe2⤵PID:4456
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im msiexev.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3300
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall delete rule name="Chrome"2⤵PID:4540
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="Chrome"3⤵
- Modifies Windows Firewall
PID:1420
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall delete rule name="Windriver"2⤵PID:2512
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall delete rule name="Windriver"3⤵
- Modifies Windows Firewall
PID:868
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Chrome" dir=in program="%PROGRAMFILES%\Google\Chrome\Application\chrome.txt" action=allow2⤵PID:3112
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Chrome" dir=in program="C:\Program Files (x86)\Google\Chrome\Application\chrome.txt" action=allow3⤵
- Modifies Windows Firewall
PID:4272
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Windriver" dir=in program="%PROGRAMFILES%\Hardware Driver Management\windriver.exe" action=allow2⤵PID:3360
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="Windriver" dir=in program="C:\Program Files (x86)\Hardware Driver Management\windriver.exe" action=allow3⤵
- Modifies Windows Firewall
PID:4372
-
-
-
C:\Windows\Fonts\wuauser.exeC:\Windows\Fonts\wuauser.exe --server1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵PID:4192
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵PID:2408
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵PID:2412
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c taskkill /f /im hdmanager.exe2⤵PID:988
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im hdmanager.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:364
-
-