Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
10-03-2022 18:41
Static task
static1
Behavioral task
behavioral1
Sample
50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe
Resource
win7-en-20211208
0 signatures
0 seconds
General
-
Target
50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe
-
Size
876KB
-
MD5
c56f66280de5fe29f75e72525ac54fe1
-
SHA1
79928f9c7ed0cea9850bf98db365ee59371399e3
-
SHA256
50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58
-
SHA512
f65bdfd1e58440ed6febb95b07d5a8e9afafe28a322ae78fa79228be5a9ae48e6064c8d304d8008eb4d3b8d468a5c9f1162dd1e0eb47d43daa018dee864b995e
Score
9/10
Malware Config
Signatures
-
Nirsoft 13 IoCs
resource yara_rule behavioral1/files/0x0007000000012604-60.dat Nirsoft behavioral1/files/0x0007000000012604-61.dat Nirsoft behavioral1/files/0x0007000000012604-62.dat Nirsoft behavioral1/files/0x0007000000012604-64.dat Nirsoft behavioral1/files/0x0007000000012604-65.dat Nirsoft behavioral1/files/0x0007000000012604-66.dat Nirsoft behavioral1/files/0x0007000000012604-67.dat Nirsoft behavioral1/files/0x0007000000012604-69.dat Nirsoft behavioral1/files/0x0007000000012604-70.dat Nirsoft behavioral1/files/0x0007000000012604-71.dat Nirsoft behavioral1/files/0x0007000000012604-73.dat Nirsoft behavioral1/files/0x0007000000012604-74.dat Nirsoft behavioral1/files/0x0007000000012604-75.dat Nirsoft -
Executes dropped EXE 5 IoCs
pid Process 548 AdvancedRun.exe 1536 AdvancedRun.exe 960 AdvancedRun.exe 828 AdvancedRun.exe 1760 Wrvqtyoyuopenbullet.exe -
Loads dropped DLL 14 IoCs
pid Process 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 548 AdvancedRun.exe 548 AdvancedRun.exe 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 960 AdvancedRun.exe 960 AdvancedRun.exe 1188 WScript.exe 1428 WerFault.exe 1428 WerFault.exe 1428 WerFault.exe 1428 WerFault.exe 1428 WerFault.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1388 set thread context of 1744 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 1688 1744 WerFault.exe 35 1428 1760 WerFault.exe 34 -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 548 AdvancedRun.exe 548 AdvancedRun.exe 1536 AdvancedRun.exe 1536 AdvancedRun.exe 960 AdvancedRun.exe 960 AdvancedRun.exe 828 AdvancedRun.exe 828 AdvancedRun.exe 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe Token: SeDebugPrivilege 548 AdvancedRun.exe Token: SeImpersonatePrivilege 548 AdvancedRun.exe Token: SeDebugPrivilege 1536 AdvancedRun.exe Token: SeImpersonatePrivilege 1536 AdvancedRun.exe Token: SeDebugPrivilege 960 AdvancedRun.exe Token: SeImpersonatePrivilege 960 AdvancedRun.exe Token: SeDebugPrivilege 828 AdvancedRun.exe Token: SeImpersonatePrivilege 828 AdvancedRun.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1388 wrote to memory of 548 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 29 PID 1388 wrote to memory of 548 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 29 PID 1388 wrote to memory of 548 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 29 PID 1388 wrote to memory of 548 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 29 PID 548 wrote to memory of 1536 548 AdvancedRun.exe 30 PID 548 wrote to memory of 1536 548 AdvancedRun.exe 30 PID 548 wrote to memory of 1536 548 AdvancedRun.exe 30 PID 548 wrote to memory of 1536 548 AdvancedRun.exe 30 PID 1388 wrote to memory of 960 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 31 PID 1388 wrote to memory of 960 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 31 PID 1388 wrote to memory of 960 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 31 PID 1388 wrote to memory of 960 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 31 PID 960 wrote to memory of 828 960 AdvancedRun.exe 32 PID 960 wrote to memory of 828 960 AdvancedRun.exe 32 PID 960 wrote to memory of 828 960 AdvancedRun.exe 32 PID 960 wrote to memory of 828 960 AdvancedRun.exe 32 PID 1388 wrote to memory of 1188 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 33 PID 1388 wrote to memory of 1188 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 33 PID 1388 wrote to memory of 1188 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 33 PID 1388 wrote to memory of 1188 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 33 PID 1188 wrote to memory of 1760 1188 WScript.exe 34 PID 1188 wrote to memory of 1760 1188 WScript.exe 34 PID 1188 wrote to memory of 1760 1188 WScript.exe 34 PID 1188 wrote to memory of 1760 1188 WScript.exe 34 PID 1388 wrote to memory of 1744 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 35 PID 1388 wrote to memory of 1744 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 35 PID 1388 wrote to memory of 1744 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 35 PID 1388 wrote to memory of 1744 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 35 PID 1388 wrote to memory of 1744 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 35 PID 1388 wrote to memory of 1744 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 35 PID 1388 wrote to memory of 1744 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 35 PID 1388 wrote to memory of 1744 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 35 PID 1388 wrote to memory of 1744 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 35 PID 1388 wrote to memory of 1744 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 35 PID 1388 wrote to memory of 1744 1388 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 35 PID 1744 wrote to memory of 1688 1744 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 36 PID 1744 wrote to memory of 1688 1744 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 36 PID 1744 wrote to memory of 1688 1744 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 36 PID 1744 wrote to memory of 1688 1744 50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe 36 PID 1760 wrote to memory of 1428 1760 Wrvqtyoyuopenbullet.exe 37 PID 1760 wrote to memory of 1428 1760 Wrvqtyoyuopenbullet.exe 37 PID 1760 wrote to memory of 1428 1760 Wrvqtyoyuopenbullet.exe 37 PID 1760 wrote to memory of 1428 1760 Wrvqtyoyuopenbullet.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe"C:\Users\Admin\AppData\Local\Temp\50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 5483⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 9603⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Sqsxfhynivxwpl.vbs"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\Wrvqtyoyuopenbullet.exe"C:\Users\Admin\AppData\Local\Temp\Wrvqtyoyuopenbullet.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1760 -s 6564⤵
- Loads dropped DLL
- Program crash
PID:1428
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exeC:\Users\Admin\AppData\Local\Temp\50d95caf72714020836b397fbbbb75e01a5732114bcd51aeae9e36d12b93ed58.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 363⤵
- Program crash
PID:1688
-
-