Analysis
-
max time kernel
2s -
max time network
39s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
27-07-2021 02:04
Static task
static1
Behavioral task
behavioral1
Sample
daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe
Resource
win10v20210408
General
-
Target
daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe
-
Size
36KB
-
MD5
8ef0778cfb358be6b7d9b25104ad9e87
-
SHA1
48fa290678c95010bcf198fdc2d4cb3d485b37c5
-
SHA256
daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef
-
SHA512
1e49f8e39d3b6d2a3c346f69abc42a5e2b824674a953c4ec6997b8c54827c2c5dea31857ec7b04e60e965f337e0e52cc85acd1d279fbfe1813b84271e075c1f1
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
Processes:
daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exeadobeupdate.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Local\\Temp\\adobe\\adobeupdate.exe\"" daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\WINDOWS\\system32\\userinit.exe, \"C:\\Users\\Admin\\AppData\\Local\\Temp\\adobe\\adobeupdate.exe\"" daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Local\\Temp\\adobe\\adobeupdate.exe\"" adobeupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\WINDOWS\\system32\\userinit.exe, \"C:\\Users\\Admin\\AppData\\Local\\Temp\\adobe\\adobeupdate.exe\"" adobeupdate.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Adds policy Run key to start application 2 TTPs 4 IoCs
Processes:
daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exeadobeupdate.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\adobeupdate = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\adobe\\adobeupdate.exe\"" daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run adobeupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\adobeupdate = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\adobe\\adobeupdate.exe\"" adobeupdate.exe -
Executes dropped EXE 1 IoCs
Processes:
adobeupdate.exepid process 468 adobeupdate.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1972 cmd.exe -
Loads dropped DLL 4 IoCs
Processes:
cmd.exeadobeupdate.exepid process 1972 cmd.exe 468 adobeupdate.exe 468 adobeupdate.exe 468 adobeupdate.exe -
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
adobeupdate.exedaf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\ adobeupdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\adobeupdate = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\adobe\\adobeupdate.exe\"" adobeupdate.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ adobeupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\adobeupdate = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\adobe\\adobeupdate.exe\"" adobeupdate.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\ daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Software\Microsoft\Windows\CurrentVersion\Run\adobeupdate = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\adobe\\adobeupdate.exe\"" daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\adobeupdate = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\adobe\\adobeupdate.exe\"" daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe -
Modifies WinLogon 2 TTPs 2 IoCs
Processes:
daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exeadobeupdate.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\ daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\ adobeupdate.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
adobeupdate.exedescription pid process target process PID 468 set thread context of 1892 468 adobeupdate.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry key 1 TTPs 2 IoCs
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
adobeupdate.exedescription pid process Token: SeRestorePrivilege 468 adobeupdate.exe Token: SeBackupPrivilege 468 adobeupdate.exe -
Suspicious use of WriteProcessMemory 52 IoCs
Processes:
daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.execmd.execmd.exeadobeupdate.execmd.exedescription pid process target process PID 1652 wrote to memory of 1484 1652 daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe cmd.exe PID 1652 wrote to memory of 1484 1652 daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe cmd.exe PID 1652 wrote to memory of 1484 1652 daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe cmd.exe PID 1652 wrote to memory of 1484 1652 daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe cmd.exe PID 1484 wrote to memory of 1220 1484 cmd.exe reg.exe PID 1484 wrote to memory of 1220 1484 cmd.exe reg.exe PID 1484 wrote to memory of 1220 1484 cmd.exe reg.exe PID 1484 wrote to memory of 1220 1484 cmd.exe reg.exe PID 1652 wrote to memory of 1972 1652 daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe cmd.exe PID 1652 wrote to memory of 1972 1652 daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe cmd.exe PID 1652 wrote to memory of 1972 1652 daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe cmd.exe PID 1652 wrote to memory of 1972 1652 daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe cmd.exe PID 1652 wrote to memory of 1972 1652 daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe cmd.exe PID 1652 wrote to memory of 1972 1652 daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe cmd.exe PID 1652 wrote to memory of 1972 1652 daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe cmd.exe PID 1972 wrote to memory of 1796 1972 cmd.exe PING.EXE PID 1972 wrote to memory of 1796 1972 cmd.exe PING.EXE PID 1972 wrote to memory of 1796 1972 cmd.exe PING.EXE PID 1972 wrote to memory of 1796 1972 cmd.exe PING.EXE PID 1972 wrote to memory of 468 1972 cmd.exe adobeupdate.exe PID 1972 wrote to memory of 468 1972 cmd.exe adobeupdate.exe PID 1972 wrote to memory of 468 1972 cmd.exe adobeupdate.exe PID 1972 wrote to memory of 468 1972 cmd.exe adobeupdate.exe PID 1972 wrote to memory of 468 1972 cmd.exe adobeupdate.exe PID 1972 wrote to memory of 468 1972 cmd.exe adobeupdate.exe PID 1972 wrote to memory of 468 1972 cmd.exe adobeupdate.exe PID 468 wrote to memory of 788 468 adobeupdate.exe cmd.exe PID 468 wrote to memory of 788 468 adobeupdate.exe cmd.exe PID 468 wrote to memory of 788 468 adobeupdate.exe cmd.exe PID 468 wrote to memory of 788 468 adobeupdate.exe cmd.exe PID 468 wrote to memory of 788 468 adobeupdate.exe cmd.exe PID 468 wrote to memory of 788 468 adobeupdate.exe cmd.exe PID 468 wrote to memory of 788 468 adobeupdate.exe cmd.exe PID 468 wrote to memory of 1892 468 adobeupdate.exe iexplore.exe PID 468 wrote to memory of 1892 468 adobeupdate.exe iexplore.exe PID 468 wrote to memory of 1892 468 adobeupdate.exe iexplore.exe PID 468 wrote to memory of 1892 468 adobeupdate.exe iexplore.exe PID 468 wrote to memory of 1892 468 adobeupdate.exe iexplore.exe PID 468 wrote to memory of 1892 468 adobeupdate.exe iexplore.exe PID 468 wrote to memory of 1892 468 adobeupdate.exe iexplore.exe PID 468 wrote to memory of 1892 468 adobeupdate.exe iexplore.exe PID 468 wrote to memory of 1892 468 adobeupdate.exe iexplore.exe PID 468 wrote to memory of 1892 468 adobeupdate.exe iexplore.exe PID 468 wrote to memory of 1892 468 adobeupdate.exe iexplore.exe PID 468 wrote to memory of 1892 468 adobeupdate.exe iexplore.exe PID 788 wrote to memory of 660 788 cmd.exe reg.exe PID 788 wrote to memory of 660 788 cmd.exe reg.exe PID 788 wrote to memory of 660 788 cmd.exe reg.exe PID 788 wrote to memory of 660 788 cmd.exe reg.exe PID 788 wrote to memory of 660 788 cmd.exe reg.exe PID 788 wrote to memory of 660 788 cmd.exe reg.exe PID 788 wrote to memory of 660 788 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe"C:\Users\Admin\AppData\Local\Temp\daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef.exe"1⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Adds Run key to start application
- Modifies WinLogon
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- Modifies registry key
PID:1220 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\PING.EXEPING 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:1796 -
C:\Users\Admin\AppData\Local\Temp\adobe\adobeupdate.exe"C:\Users\Admin\AppData\Local\Temp\adobe\adobeupdate.exe"3⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Modifies WinLogon
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\SysWOW64\cmd.exe/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- Modifies registry key
PID:660 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵PID:1892
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
8ef0778cfb358be6b7d9b25104ad9e87
SHA148fa290678c95010bcf198fdc2d4cb3d485b37c5
SHA256daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef
SHA5121e49f8e39d3b6d2a3c346f69abc42a5e2b824674a953c4ec6997b8c54827c2c5dea31857ec7b04e60e965f337e0e52cc85acd1d279fbfe1813b84271e075c1f1
-
MD5
8ef0778cfb358be6b7d9b25104ad9e87
SHA148fa290678c95010bcf198fdc2d4cb3d485b37c5
SHA256daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef
SHA5121e49f8e39d3b6d2a3c346f69abc42a5e2b824674a953c4ec6997b8c54827c2c5dea31857ec7b04e60e965f337e0e52cc85acd1d279fbfe1813b84271e075c1f1
-
MD5
15711be021933dd8289ed3d9c5accc04
SHA1ecf1957d52f74195041ecdca2420b40a18179bf3
SHA25607ae23157efa3108e56aed1de41a0f0c43377e615279a3fc82ad4f13d90a89ad
SHA51274a69edff6685ddd13bcf2c0b0cb3219793df98e3753b950bd180ec8888b7efd046bee8f80393c2d8b6a43ba5cfd58da4bd1d6dee035a52ee74fe382ab74e14d
-
MD5
8ef0778cfb358be6b7d9b25104ad9e87
SHA148fa290678c95010bcf198fdc2d4cb3d485b37c5
SHA256daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef
SHA5121e49f8e39d3b6d2a3c346f69abc42a5e2b824674a953c4ec6997b8c54827c2c5dea31857ec7b04e60e965f337e0e52cc85acd1d279fbfe1813b84271e075c1f1
-
MD5
8ef0778cfb358be6b7d9b25104ad9e87
SHA148fa290678c95010bcf198fdc2d4cb3d485b37c5
SHA256daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef
SHA5121e49f8e39d3b6d2a3c346f69abc42a5e2b824674a953c4ec6997b8c54827c2c5dea31857ec7b04e60e965f337e0e52cc85acd1d279fbfe1813b84271e075c1f1
-
MD5
8ef0778cfb358be6b7d9b25104ad9e87
SHA148fa290678c95010bcf198fdc2d4cb3d485b37c5
SHA256daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef
SHA5121e49f8e39d3b6d2a3c346f69abc42a5e2b824674a953c4ec6997b8c54827c2c5dea31857ec7b04e60e965f337e0e52cc85acd1d279fbfe1813b84271e075c1f1
-
MD5
8ef0778cfb358be6b7d9b25104ad9e87
SHA148fa290678c95010bcf198fdc2d4cb3d485b37c5
SHA256daf29c624693210dcf0743b0e31c273d181936beb0d09c58660b5241efc737ef
SHA5121e49f8e39d3b6d2a3c346f69abc42a5e2b824674a953c4ec6997b8c54827c2c5dea31857ec7b04e60e965f337e0e52cc85acd1d279fbfe1813b84271e075c1f1