Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows7_x64 -
resource
win7-en -
submitted
14-09-2021 20:57
Static task
static1
Behavioral task
behavioral1
Sample
B4D3E2A30B09D1F2F33476F5234BD7A045973DDBC41A7.exe
Resource
win7-en
General
-
Target
B4D3E2A30B09D1F2F33476F5234BD7A045973DDBC41A7.exe
-
Size
145KB
-
MD5
0598d93bdfe246d1ec2adb829fef6ef3
-
SHA1
09c7d8f4ad2172147da6f597b7160ee42bbad637
-
SHA256
b4d3e2a30b09d1f2f33476f5234bd7a045973ddbc41a72046c30bbdd19d5f1ef
-
SHA512
2ec32707470314c823f1f07e10f85662cbc0abd667016ff752d16ffca85b68aa65dccf45d56053058adbea38fed6533afaf7e261ee1fc67b27e16181988e2406
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Javaupdate.exepid process 1984 Javaupdate.exe -
Modifies Windows Firewall 1 TTPs
-
Drops startup file 2 IoCs
Processes:
Javaupdate.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1b45b8ae1bd50e99100e5d24116274af.exe Javaupdate.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1b45b8ae1bd50e99100e5d24116274af.exe Javaupdate.exe -
Loads dropped DLL 1 IoCs
Processes:
B4D3E2A30B09D1F2F33476F5234BD7A045973DDBC41A7.exepid process 1032 B4D3E2A30B09D1F2F33476F5234BD7A045973DDBC41A7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 31 IoCs
Processes:
Javaupdate.exedescription pid process Token: SeDebugPrivilege 1984 Javaupdate.exe Token: 33 1984 Javaupdate.exe Token: SeIncBasePriorityPrivilege 1984 Javaupdate.exe Token: 33 1984 Javaupdate.exe Token: SeIncBasePriorityPrivilege 1984 Javaupdate.exe Token: 33 1984 Javaupdate.exe Token: SeIncBasePriorityPrivilege 1984 Javaupdate.exe Token: 33 1984 Javaupdate.exe Token: SeIncBasePriorityPrivilege 1984 Javaupdate.exe Token: 33 1984 Javaupdate.exe Token: SeIncBasePriorityPrivilege 1984 Javaupdate.exe Token: 33 1984 Javaupdate.exe Token: SeIncBasePriorityPrivilege 1984 Javaupdate.exe Token: 33 1984 Javaupdate.exe Token: SeIncBasePriorityPrivilege 1984 Javaupdate.exe Token: 33 1984 Javaupdate.exe Token: SeIncBasePriorityPrivilege 1984 Javaupdate.exe Token: 33 1984 Javaupdate.exe Token: SeIncBasePriorityPrivilege 1984 Javaupdate.exe Token: 33 1984 Javaupdate.exe Token: SeIncBasePriorityPrivilege 1984 Javaupdate.exe Token: 33 1984 Javaupdate.exe Token: SeIncBasePriorityPrivilege 1984 Javaupdate.exe Token: 33 1984 Javaupdate.exe Token: SeIncBasePriorityPrivilege 1984 Javaupdate.exe Token: 33 1984 Javaupdate.exe Token: SeIncBasePriorityPrivilege 1984 Javaupdate.exe Token: 33 1984 Javaupdate.exe Token: SeIncBasePriorityPrivilege 1984 Javaupdate.exe Token: 33 1984 Javaupdate.exe Token: SeIncBasePriorityPrivilege 1984 Javaupdate.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
B4D3E2A30B09D1F2F33476F5234BD7A045973DDBC41A7.exeJavaupdate.exedescription pid process target process PID 1032 wrote to memory of 1984 1032 B4D3E2A30B09D1F2F33476F5234BD7A045973DDBC41A7.exe Javaupdate.exe PID 1032 wrote to memory of 1984 1032 B4D3E2A30B09D1F2F33476F5234BD7A045973DDBC41A7.exe Javaupdate.exe PID 1032 wrote to memory of 1984 1032 B4D3E2A30B09D1F2F33476F5234BD7A045973DDBC41A7.exe Javaupdate.exe PID 1032 wrote to memory of 1984 1032 B4D3E2A30B09D1F2F33476F5234BD7A045973DDBC41A7.exe Javaupdate.exe PID 1032 wrote to memory of 1984 1032 B4D3E2A30B09D1F2F33476F5234BD7A045973DDBC41A7.exe Javaupdate.exe PID 1032 wrote to memory of 1984 1032 B4D3E2A30B09D1F2F33476F5234BD7A045973DDBC41A7.exe Javaupdate.exe PID 1032 wrote to memory of 1984 1032 B4D3E2A30B09D1F2F33476F5234BD7A045973DDBC41A7.exe Javaupdate.exe PID 1984 wrote to memory of 556 1984 Javaupdate.exe netsh.exe PID 1984 wrote to memory of 556 1984 Javaupdate.exe netsh.exe PID 1984 wrote to memory of 556 1984 Javaupdate.exe netsh.exe PID 1984 wrote to memory of 556 1984 Javaupdate.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\B4D3E2A30B09D1F2F33476F5234BD7A045973DDBC41A7.exe"C:\Users\Admin\AppData\Local\Temp\B4D3E2A30B09D1F2F33476F5234BD7A045973DDBC41A7.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Users\Admin\AppData\Roaming\Javaupdate.exe"C:\Users\Admin\AppData\Roaming\Javaupdate.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Javaupdate.exe" "Javaupdate.exe" ENABLE3⤵PID:556
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0598d93bdfe246d1ec2adb829fef6ef3
SHA109c7d8f4ad2172147da6f597b7160ee42bbad637
SHA256b4d3e2a30b09d1f2f33476f5234bd7a045973ddbc41a72046c30bbdd19d5f1ef
SHA5122ec32707470314c823f1f07e10f85662cbc0abd667016ff752d16ffca85b68aa65dccf45d56053058adbea38fed6533afaf7e261ee1fc67b27e16181988e2406
-
MD5
0598d93bdfe246d1ec2adb829fef6ef3
SHA109c7d8f4ad2172147da6f597b7160ee42bbad637
SHA256b4d3e2a30b09d1f2f33476f5234bd7a045973ddbc41a72046c30bbdd19d5f1ef
SHA5122ec32707470314c823f1f07e10f85662cbc0abd667016ff752d16ffca85b68aa65dccf45d56053058adbea38fed6533afaf7e261ee1fc67b27e16181988e2406
-
MD5
0598d93bdfe246d1ec2adb829fef6ef3
SHA109c7d8f4ad2172147da6f597b7160ee42bbad637
SHA256b4d3e2a30b09d1f2f33476f5234bd7a045973ddbc41a72046c30bbdd19d5f1ef
SHA5122ec32707470314c823f1f07e10f85662cbc0abd667016ff752d16ffca85b68aa65dccf45d56053058adbea38fed6533afaf7e261ee1fc67b27e16181988e2406