Analysis
-
max time kernel
82s -
max time network
79s -
platform
windows10-1703_x64 -
resource
win10-20240221-en -
resource tags
arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system -
submitted
24-03-2024 19:16
Static task
static1
Behavioral task
behavioral1
Sample
samp-server.exe
Resource
win10-20240221-en
General
-
Target
samp-server.exe
-
Size
440KB
-
MD5
ae6ce4f24fdf0a330382438fca5a8ed6
-
SHA1
fcfbe7f2c71111b3b89144723b5d1d5319f5ebbf
-
SHA256
0227955895242e6f47f3ea76abf8b2032569b7efec7d5eddc249e3bb0f5485d2
-
SHA512
9821ccd7b77787b297489fb97d87f335146d75be8612cb1603bf83f88486bdc51bdbb4e546a8548ac66d69f2c8990bfd8bac39e237b16753fe2e8551b1120f54
-
SSDEEP
6144:5gZisNr2tpwwwwfSsxTvfzY19Yiz29EJsa5zXBalvpmcpoZ1NNpE5B5pxwcvGmtz:a4MrYpw4J5vLY19Ys296GqojGq
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 5096 samp-server.exe 3516 samp-server.exe 2760 samp-server.exe 704 samp-server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-682446400-748730298-2471801445-1000\Software\Microsoft\Windows\CurrentVersion\Run\HostProcess = "\\Tasks\\HostProcessForWindowsTask.exe" samp-server.exe Set value (str) \REGISTRY\USER\S-1-5-21-682446400-748730298-2471801445-1000\Software\Microsoft\Windows\CurrentVersion\Run\HostProcess = "C:\\Users\\Admin\\AppData\\Local\\Tasks\\HostProcessForWindowsTask.exe" samp-server.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini samp-server.exe File opened for modification C:\Windows\assembly\Desktop.ini samp-server.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini samp-server.exe File opened for modification C:\Windows\assembly samp-server.exe File created C:\Windows\assembly\Desktop.ini samp-server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4300 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5096 samp-server.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4980 samp-server.exe Token: SeDebugPrivilege 5096 samp-server.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5096 samp-server.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4980 wrote to memory of 5096 4980 samp-server.exe 75 PID 4980 wrote to memory of 5096 4980 samp-server.exe 75 PID 4980 wrote to memory of 5096 4980 samp-server.exe 75 PID 4980 wrote to memory of 388 4980 samp-server.exe 76 PID 4980 wrote to memory of 388 4980 samp-server.exe 76 PID 4980 wrote to memory of 388 4980 samp-server.exe 76 PID 388 wrote to memory of 4300 388 cmd.exe 78 PID 388 wrote to memory of 4300 388 cmd.exe 78 PID 388 wrote to memory of 4300 388 cmd.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\samp-server.exe"C:\Users\Admin\AppData\Local\Temp\samp-server.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\samp-server\samp-server.exe"C:\Users\Admin\AppData\Local\Temp\samp-server\samp-server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5096
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\samp-server.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:4300
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4216
-
C:\Users\Admin\AppData\Local\Temp\samp-server\samp-server.exe"C:\Users\Admin\AppData\Local\Temp\samp-server\samp-server.exe"1⤵
- Executes dropped EXE
PID:3516
-
C:\Users\Admin\AppData\Local\Temp\samp-server\samp-server.exe"C:\Users\Admin\AppData\Local\Temp\samp-server\samp-server.exe"1⤵
- Executes dropped EXE
PID:2760
-
C:\Users\Admin\AppData\Local\Temp\samp-server\samp-server.exe"C:\Users\Admin\AppData\Local\Temp\samp-server\samp-server.exe"1⤵
- Executes dropped EXE
PID:704
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD563d5e381c73f51d67f146673b579e1e2
SHA1f19bdac1f4240ae47c21b67e0cae827696e69352
SHA2565b0f01dfcbb68a865042f6456c0861fa616f6b32886cec3acc07df6c22e0fba2
SHA512cb6b0c3235a082b605d8d0a9cb567099db8026ddc4266ef3148412e49348135c0cc4b752d9212578914f30ef6b9ce4be21d5ee76fcc3ead5c84dd940f74b9611
-
Filesize
440KB
MD5ae6ce4f24fdf0a330382438fca5a8ed6
SHA1fcfbe7f2c71111b3b89144723b5d1d5319f5ebbf
SHA2560227955895242e6f47f3ea76abf8b2032569b7efec7d5eddc249e3bb0f5485d2
SHA5129821ccd7b77787b297489fb97d87f335146d75be8612cb1603bf83f88486bdc51bdbb4e546a8548ac66d69f2c8990bfd8bac39e237b16753fe2e8551b1120f54
-
Filesize
64B
MD5ba0f4f011b9d97fcf7607e43ad11bb9b
SHA161ef10616626609eefbe071b6b985c877d60c482
SHA256411de1ec10068ffa6cbfcffeccec5e62b716fa44153f07cdef767fc3ec425749
SHA512b4ea2f7909687248a18acedf5b4719da898c702782cf891cc385d202e09a964a4c051427667394bb4e5b3145d50439d6a859aab49a03699eb30f7d6b03d26170