Analysis
-
max time kernel
43s -
max time network
46s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
15-02-2021 10:18
Static task
static1
Behavioral task
behavioral1
Sample
updatewin1.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
updatewin1.exe
Resource
win10v20201028
General
-
Target
updatewin1.exe
-
Size
272KB
-
MD5
5b4bd24d6240f467bfbc74803c9f15b0
-
SHA1
c17f98c182d299845c54069872e8137645768a1a
-
SHA256
14c7bec7369d4175c6d92554b033862b3847ff98a04dfebdf9f5bb30180ed13e
-
SHA512
a896acc38a6ff9641b0803f0598369c0d4fa8e38da28c1653c57948fe5e3274880d1b2e7959cd1b1da43375a1318b3ba72e13240bf40b27c852ee72bbb16cadc
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
Processes:
mpcmdrun.exepid process 1868 mpcmdrun.exe -
Disables Task Manager via registry modification
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1688 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 1240 powershell.exe 1240 powershell.exe 1240 powershell.exe 1456 powershell.exe 1456 powershell.exe 1672 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1240 powershell.exe Token: SeDebugPrivilege 1456 powershell.exe Token: SeDebugPrivilege 1672 powershell.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
updatewin1.exeupdatewin1.exepowershell.exedescription pid process target process PID 1044 wrote to memory of 2036 1044 updatewin1.exe updatewin1.exe PID 1044 wrote to memory of 2036 1044 updatewin1.exe updatewin1.exe PID 1044 wrote to memory of 2036 1044 updatewin1.exe updatewin1.exe PID 1044 wrote to memory of 2036 1044 updatewin1.exe updatewin1.exe PID 1044 wrote to memory of 2036 1044 updatewin1.exe updatewin1.exe PID 1044 wrote to memory of 2036 1044 updatewin1.exe updatewin1.exe PID 1044 wrote to memory of 2036 1044 updatewin1.exe updatewin1.exe PID 2036 wrote to memory of 1240 2036 updatewin1.exe powershell.exe PID 2036 wrote to memory of 1240 2036 updatewin1.exe powershell.exe PID 2036 wrote to memory of 1240 2036 updatewin1.exe powershell.exe PID 2036 wrote to memory of 1240 2036 updatewin1.exe powershell.exe PID 2036 wrote to memory of 1240 2036 updatewin1.exe powershell.exe PID 2036 wrote to memory of 1240 2036 updatewin1.exe powershell.exe PID 2036 wrote to memory of 1240 2036 updatewin1.exe powershell.exe PID 2036 wrote to memory of 1456 2036 updatewin1.exe powershell.exe PID 2036 wrote to memory of 1456 2036 updatewin1.exe powershell.exe PID 2036 wrote to memory of 1456 2036 updatewin1.exe powershell.exe PID 2036 wrote to memory of 1456 2036 updatewin1.exe powershell.exe PID 2036 wrote to memory of 1456 2036 updatewin1.exe powershell.exe PID 2036 wrote to memory of 1456 2036 updatewin1.exe powershell.exe PID 2036 wrote to memory of 1456 2036 updatewin1.exe powershell.exe PID 1456 wrote to memory of 1672 1456 powershell.exe powershell.exe PID 1456 wrote to memory of 1672 1456 powershell.exe powershell.exe PID 1456 wrote to memory of 1672 1456 powershell.exe powershell.exe PID 1456 wrote to memory of 1672 1456 powershell.exe powershell.exe PID 1456 wrote to memory of 1672 1456 powershell.exe powershell.exe PID 1456 wrote to memory of 1672 1456 powershell.exe powershell.exe PID 1456 wrote to memory of 1672 1456 powershell.exe powershell.exe PID 2036 wrote to memory of 1868 2036 updatewin1.exe mpcmdrun.exe PID 2036 wrote to memory of 1868 2036 updatewin1.exe mpcmdrun.exe PID 2036 wrote to memory of 1868 2036 updatewin1.exe mpcmdrun.exe PID 2036 wrote to memory of 1868 2036 updatewin1.exe mpcmdrun.exe PID 2036 wrote to memory of 1688 2036 updatewin1.exe cmd.exe PID 2036 wrote to memory of 1688 2036 updatewin1.exe cmd.exe PID 2036 wrote to memory of 1688 2036 updatewin1.exe cmd.exe PID 2036 wrote to memory of 1688 2036 updatewin1.exe cmd.exe PID 2036 wrote to memory of 1688 2036 updatewin1.exe cmd.exe PID 2036 wrote to memory of 1688 2036 updatewin1.exe cmd.exe PID 2036 wrote to memory of 1688 2036 updatewin1.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\updatewin1.exe"C:\Users\Admin\AppData\Local\Temp\updatewin1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Users\Admin\AppData\Local\Temp\updatewin1.exe"C:\Users\Admin\AppData\Local\Temp\updatewin1.exe" --Admin2⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile -ExecutionPolicy Bypass -Command "& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File ""C:\Users\Admin\AppData\Local\script.ps1""' -Verb RunAs}"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\script.ps14⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
-
C:\Program Files\Windows Defender\mpcmdrun.exe"C:\Program Files\Windows Defender\mpcmdrun.exe" -removedefinitions -all3⤵
- Deletes Windows Defender Definitions
PID:1868
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\delself.bat""3⤵
- Deletes itself
PID:1688
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1b0b2f5a-4fa9-4284-9780-9a1da7b14a47
MD502ff38ac870de39782aeee04d7b48231
SHA10390d39fa216c9b0ecdb38238304e518fb2b5095
SHA256fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876
SHA51224a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_85c7c16f-de6b-4cda-bf8a-ede9c5910d3d
MD5df44874327d79bd75e4264cb8dc01811
SHA11396b06debed65ea93c24998d244edebd3c0209d
SHA25655de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181
SHA51295dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a02197da-f9c8-43e6-9ff1-846e01d2d404
MD575a8da7754349b38d64c87c938545b1b
SHA15c28c257d51f1c1587e29164cc03ea880c21b417
SHA256bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96
SHA512798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b771b377-145f-49e9-bf64-45e69646f7b9
MD55e3c7184a75d42dda1a83606a45001d8
SHA194ca15637721d88f30eb4b6220b805c5be0360ed
SHA2568278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59
SHA512fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c356f451-13b2-41fc-8d4c-54a293efa6e1
MD5b6d38f250ccc9003dd70efd3b778117f
SHA1d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a
SHA2564de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265
SHA51267d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ce569c42-07bf-442e-b377-8e9695c9383c
MD5be4d72095faf84233ac17b94744f7084
SHA1cc78ce5b9c57573bd214a8f423ee622b00ebb1ec
SHA256b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc
SHA51243856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dadf780e-0f00-49bb-86e1-35585efd8a97
MD5a725bb9fafcf91f3c6b7861a2bde6db2
SHA18bb5b83f3cc37ff1e5ea4f02acae38e72364c114
SHA25651651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431
SHA5121c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
MD50b727a6873472416d21ad579bd4cb152
SHA141ebf63d52db9dd8a012298de5b68fb05937fbd9
SHA2563873b47dabe25d264440a5a3bb141b63dbcac8056b1c4053f3fd128065c75778
SHA512b313a127f4f0bfa48bc1169a5f94ac06285d99e6badc90f2f8dbe3f0eead57b95111d05253545135dbca0f458636e9be7b41fc7dd4eccc6c5ec6d175ef48ca17
-
MD5
9e5ded39abd73456458318c691bbd679
SHA10b111626c3687fbd3f647b01fa27d26c88c4583d
SHA2562c4cad4d2fa2df8c8a61085b6ecc91215486fbb5d8e643eec889fc5709a5813f
SHA512564c2319b34847b605c1a73db2427ad29d52579cc22cece04c327040b7a9a77591cc6e2dfffa825e70a4534451e70b80e04c01a0b9a3b12c0b96c594bb9c07e4
-
MD5
f972c62f986b5ed49ad7713d93bf6c9f
SHA14e157002bdb97e9526ab97bfafbf7c67e1d1efbf
SHA256b47f85974a7ec2fd5aa82d52f08eb0f6cea7e596a98dd29e8b85b5c37beca0a8
SHA5122c9e2e1b8b6cb5ffe3edf5dfbc2c3b917cd15ba6a5e5264207a43b02ce7020f44f5088aca195f7b428699f0d6bd693ce557a0227d67bbb4795e350a97314e9c4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5ba845d8e5364df2a109b2b72fecc258a
SHA15bdc4896c183ddd82fd7d1ac6485f407f0654b8c
SHA256cec6ea03b9aefbdeac40596d97e6167c50ac8642bb12852e66dd4023b03e380b
SHA5129370d1cdf9a879c2da8d96e7caf42028c1666369632fb7c2e11ec0bf8d72ebcc79ce3a1eb50cd141db0154151b2274c7f5bcc69c6d441d69238899f579817637
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD5ba845d8e5364df2a109b2b72fecc258a
SHA15bdc4896c183ddd82fd7d1ac6485f407f0654b8c
SHA256cec6ea03b9aefbdeac40596d97e6167c50ac8642bb12852e66dd4023b03e380b
SHA5129370d1cdf9a879c2da8d96e7caf42028c1666369632fb7c2e11ec0bf8d72ebcc79ce3a1eb50cd141db0154151b2274c7f5bcc69c6d441d69238899f579817637