Analysis
-
max time kernel
23s -
max time network
101s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
15-02-2021 10:18
Static task
static1
Behavioral task
behavioral1
Sample
updatewin1.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
updatewin1.exe
Resource
win10v20201028
General
-
Target
updatewin1.exe
-
Size
272KB
-
MD5
5b4bd24d6240f467bfbc74803c9f15b0
-
SHA1
c17f98c182d299845c54069872e8137645768a1a
-
SHA256
14c7bec7369d4175c6d92554b033862b3847ff98a04dfebdf9f5bb30180ed13e
-
SHA512
a896acc38a6ff9641b0803f0598369c0d4fa8e38da28c1653c57948fe5e3274880d1b2e7959cd1b1da43375a1318b3ba72e13240bf40b27c852ee72bbb16cadc
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
Processes:
mpcmdrun.exepid process 1160 mpcmdrun.exe -
Disables Task Manager via registry modification
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 952 powershell.exe 952 powershell.exe 952 powershell.exe 952 powershell.exe 220 powershell.exe 220 powershell.exe 220 powershell.exe 3172 powershell.exe 3172 powershell.exe 3172 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 952 powershell.exe Token: SeDebugPrivilege 220 powershell.exe Token: SeDebugPrivilege 3172 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
updatewin1.exeupdatewin1.exepowershell.exedescription pid process target process PID 1276 wrote to memory of 2516 1276 updatewin1.exe updatewin1.exe PID 1276 wrote to memory of 2516 1276 updatewin1.exe updatewin1.exe PID 1276 wrote to memory of 2516 1276 updatewin1.exe updatewin1.exe PID 2516 wrote to memory of 952 2516 updatewin1.exe powershell.exe PID 2516 wrote to memory of 952 2516 updatewin1.exe powershell.exe PID 2516 wrote to memory of 952 2516 updatewin1.exe powershell.exe PID 2516 wrote to memory of 220 2516 updatewin1.exe powershell.exe PID 2516 wrote to memory of 220 2516 updatewin1.exe powershell.exe PID 2516 wrote to memory of 220 2516 updatewin1.exe powershell.exe PID 220 wrote to memory of 3172 220 powershell.exe powershell.exe PID 220 wrote to memory of 3172 220 powershell.exe powershell.exe PID 220 wrote to memory of 3172 220 powershell.exe powershell.exe PID 2516 wrote to memory of 1160 2516 updatewin1.exe mpcmdrun.exe PID 2516 wrote to memory of 1160 2516 updatewin1.exe mpcmdrun.exe PID 2516 wrote to memory of 1852 2516 updatewin1.exe cmd.exe PID 2516 wrote to memory of 1852 2516 updatewin1.exe cmd.exe PID 2516 wrote to memory of 1852 2516 updatewin1.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\updatewin1.exe"C:\Users\Admin\AppData\Local\Temp\updatewin1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\AppData\Local\Temp\updatewin1.exe"C:\Users\Admin\AppData\Local\Temp\updatewin1.exe" --Admin2⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:952
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -Command "& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File ""C:\Users\Admin\AppData\Local\script.ps1""' -Verb RunAs}"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\script.ps14⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -removedefinitions -all3⤵
- Deletes Windows Defender Definitions
PID:1160
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\delself.bat""3⤵PID:1852
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
13151583954f0def829054cc3eae25ec
SHA12a2b013e8d4201ddc8a80f9680931873702d0213
SHA256eb542ae9c791940e8e74833eb50543dbbcbc8bf8485698fad82a8b079546c8a7
SHA5123f7a6d0e5ca29de7b02f5cb993c508ce0c0df12c3d970a3ad6da95149b4cb5cc7a138e7ed6f83e910cb39120f199b3f74fc0ec1a14ca86435a52f247c2514aaf
-
MD5
377bddd95f14aa0c548ceb315dd7bdcf
SHA1e4b1cba0fc3d72d289a57f16d8cb4cd9fdb047a2
SHA25638aa7f7c553d2b89515d0b722578234e612983e23fc2870e6d56282be69e0647
SHA512d86b103ce9651976df9c314088d127621dd1c9f0201e8de11a58a2619248af609bd05227d28f22d8eb991230fd653cad6a06ce22fcc727f23605fb39c7f3074b
-
MD5
6eee40b6b2e16315a66b7a584cf4c646
SHA1763746aa97b4434424c9f43d78ee02be4239b53a
SHA256a68d6a9528f8c49dc67e64b2c976f3a7770bacd9305e35d3511f8e6369292243
SHA512409aef52f1039c9d48d2e808e223a4e35df47c59961e5e3aeb02772113792e8a3e4fc1b69f49aae5be1fe1dc5c6f9811f9dbeebe0409c2458f1c038fe2a69996
-
MD5
9e5ded39abd73456458318c691bbd679
SHA10b111626c3687fbd3f647b01fa27d26c88c4583d
SHA2562c4cad4d2fa2df8c8a61085b6ecc91215486fbb5d8e643eec889fc5709a5813f
SHA512564c2319b34847b605c1a73db2427ad29d52579cc22cece04c327040b7a9a77591cc6e2dfffa825e70a4534451e70b80e04c01a0b9a3b12c0b96c594bb9c07e4
-
MD5
f972c62f986b5ed49ad7713d93bf6c9f
SHA14e157002bdb97e9526ab97bfafbf7c67e1d1efbf
SHA256b47f85974a7ec2fd5aa82d52f08eb0f6cea7e596a98dd29e8b85b5c37beca0a8
SHA5122c9e2e1b8b6cb5ffe3edf5dfbc2c3b917cd15ba6a5e5264207a43b02ce7020f44f5088aca195f7b428699f0d6bd693ce557a0227d67bbb4795e350a97314e9c4