Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
30-03-2021 01:26
Behavioral task
behavioral1
Sample
F7B9980B8346B59F0B012E07F0D2207C.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
F7B9980B8346B59F0B012E07F0D2207C.exe
Resource
win10v20201028
General
-
Target
F7B9980B8346B59F0B012E07F0D2207C.exe
-
Size
277KB
-
MD5
f7b9980b8346b59f0b012e07f0d2207c
-
SHA1
eaf80f0dcaea152d4bd81eeaa3ff8d31330acd01
-
SHA256
2edc1d26a755fce3c36d97ee664473a24c09f653c38792118db34196cd638d06
-
SHA512
5c26b7a32039b95c3a58e73e6ba1e0975758937a46fcf8b36dd34651fb2a5e035671ed05a6651139f500a6a0ba95216cc22dafb799a3c1470238266f1eccc497
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
F7B9980B8346B59F0B012E07F0D2207C.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\Microsoft\\explorer.exe" F7B9980B8346B59F0B012E07F0D2207C.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run F7B9980B8346B59F0B012E07F0D2207C.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Windows\\Microsoft\\explorer.exe" F7B9980B8346B59F0B012E07F0D2207C.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run F7B9980B8346B59F0B012E07F0D2207C.exe -
Modifies Installed Components in the registry 2 TTPs
-
Processes:
resource yara_rule behavioral1/memory/1756-53-0x00000000104F0000-0x0000000010560000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
F7B9980B8346B59F0B012E07F0D2207C.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run F7B9980B8346B59F0B012E07F0D2207C.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\HKLM = "C:\\Windows\\Microsoft\\explorer.exe" F7B9980B8346B59F0B012E07F0D2207C.exe Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run F7B9980B8346B59F0B012E07F0D2207C.exe Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run\HKCU = "C:\\Windows\\Microsoft\\explorer.exe" F7B9980B8346B59F0B012E07F0D2207C.exe -
Drops file in Windows directory 2 IoCs
Processes:
F7B9980B8346B59F0B012E07F0D2207C.exedescription ioc process File created C:\Windows\Microsoft\explorer.exe F7B9980B8346B59F0B012E07F0D2207C.exe File opened for modification C:\Windows\Microsoft\explorer.exe F7B9980B8346B59F0B012E07F0D2207C.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
F7B9980B8346B59F0B012E07F0D2207C.exeexplorer.exepid process 776 F7B9980B8346B59F0B012E07F0D2207C.exe 1756 explorer.exe 1756 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
explorer.exedescription pid process Token: SeDebugPrivilege 1756 explorer.exe Token: SeDebugPrivilege 1756 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
F7B9980B8346B59F0B012E07F0D2207C.exepid process 776 F7B9980B8346B59F0B012E07F0D2207C.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
F7B9980B8346B59F0B012E07F0D2207C.exedescription pid process target process PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe PID 776 wrote to memory of 1748 776 F7B9980B8346B59F0B012E07F0D2207C.exe iexplore.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1272
-
C:\Users\Admin\AppData\Local\Temp\F7B9980B8346B59F0B012E07F0D2207C.exe"C:\Users\Admin\AppData\Local\Temp\F7B9980B8346B59F0B012E07F0D2207C.exe"2⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵PID:1748
-
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe3⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756 -
C:\Windows\SysWOW64\cscript.exe"C:\Windows\system32\cscript.exe" "C:\Users\Admin\AppData\Roaming\Adminv3.4.2.2.vbs"4⤵PID:1144
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
be57dc706c5d70a6726fd7bc290cbb7e
SHA1ee4dc76d1866fb8d7c2ad24f75ad3051482b1aa8
SHA2566fd5074779c3d225c7504ab429567404a33e240eb95138fc3def2d60dfd50bdd
SHA512a73b6d716d13050da4fc6039408b64468ba8b126da32140d8a24733824d6a3e7f85ed81900a9203ffd5efc9aa7d6e1d6c8ef541242e53968fd5c982b2db87c5e
-
MD5
81051bcc2cf1bedf378224b0a93e2877
SHA1ba8ab5a0280b953aa97435ff8946cbcbb2755a27
SHA2567eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6
SHA5121b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d
-
MD5
f95b76fb6ef3dcc537e273f1578c020c
SHA1c8efa8e0c2b07ae73af4d999f40efb1671856f65
SHA256cf04e89dd5c5ee3e0167bd8cd2eb74247848b0b235e3312dc5b82287dbb4f114
SHA51279d7fc45d5f43d476da27eba5f48b8c36abce7cf0b98059aee3c899e70b7802652646e8b5b5096525b4ae47553ea672e4f3a2439c139b68dcc8eaed4aaa32063