Analysis
-
max time kernel
153s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2022 04:09
Static task
static1
Behavioral task
behavioral1
Sample
50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe
Resource
win10v2004-20220812-en
General
-
Target
50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe
-
Size
150KB
-
MD5
31ca2e8a5b59e40ca32a64e992d1ff47
-
SHA1
4691182ae6fc3f7f49ac5903bb5d33e76601dbf6
-
SHA256
50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0
-
SHA512
5393afca2087a1ee58fc862c7d979a31040bb0a2d48779b220d24346b941c212d61b08925f89678c80625c79752e605046147b89c9d562adcb9f5e98c4c57c67
-
SSDEEP
3072:Kecu88h/2yroutqzAoU+WuKurV9GqZghAs10jLAH:Kech8oyroSqvU+WlY8p0jLAH
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 30 3404 rundll32.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WindowsDriver\Parameters\ServiceDll = "C:\\Windows\\system32\\WindowsDriver.dll" 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe -
Loads dropped DLL 2 IoCs
pid Process 3132 svchost.exe 3404 rundll32.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\IEHost2.txt rundll32.exe File opened for modification C:\Windows\SysWOW64\IETimes.txt rundll32.exe File opened for modification C:\Windows\SysWOW64\IEo.txt rundll32.exe File opened for modification C:\Windows\SysWOW64\IEHost2.txt 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe File opened for modification C:\Windows\SysWOW64\IETimes.txt 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe File opened for modification C:\Windows\SysWOW64\WindowsDriver.dll 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe File created C:\Windows\SysWOW64\Uninstall alexa.exe 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeIncBasePriorityPrivilege 4720 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe Token: SeDebugPrivilege 3132 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4720 wrote to memory of 5000 4720 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe 81 PID 4720 wrote to memory of 5000 4720 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe 81 PID 4720 wrote to memory of 5000 4720 50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe 81 PID 3132 wrote to memory of 3404 3132 svchost.exe 86 PID 3132 wrote to memory of 3404 3132 svchost.exe 86 PID 3132 wrote to memory of 3404 3132 svchost.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe"C:\Users\Admin\AppData\Local\Temp\50d4446d78d5293448ba3869a84928b80e3d1681d43ddad43bbe926973fb70d0.exe"1⤵
- Sets DLL path for service in the registry
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\50D444~1.EXE > nul2⤵PID:5000
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k WindowsDriver1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe c:\windows\system32\windowsdriver.dll, ServiceMain2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Drops file in System32 directory
PID:3404
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
75.1MB
MD5332cdbfa909ca49ca23284f96c7c6831
SHA17a713194006bb2bbe422d529bf9c979a75da87ca
SHA2569fcfe44de039a8632bb61bd14f2bd215f1602417f5ab177d04d84294da5f58d8
SHA5121a6e759257a1b55bdadd9e7f125061741782a3d53fed4eef79dd26b6d44e0ae26446f0a37c95e2128646c7e602cfefd3979bd746391432d40fcb8c9bcd4df68f
-
Filesize
75.1MB
MD5332cdbfa909ca49ca23284f96c7c6831
SHA17a713194006bb2bbe422d529bf9c979a75da87ca
SHA2569fcfe44de039a8632bb61bd14f2bd215f1602417f5ab177d04d84294da5f58d8
SHA5121a6e759257a1b55bdadd9e7f125061741782a3d53fed4eef79dd26b6d44e0ae26446f0a37c95e2128646c7e602cfefd3979bd746391432d40fcb8c9bcd4df68f
-
Filesize
75.1MB
MD5332cdbfa909ca49ca23284f96c7c6831
SHA17a713194006bb2bbe422d529bf9c979a75da87ca
SHA2569fcfe44de039a8632bb61bd14f2bd215f1602417f5ab177d04d84294da5f58d8
SHA5121a6e759257a1b55bdadd9e7f125061741782a3d53fed4eef79dd26b6d44e0ae26446f0a37c95e2128646c7e602cfefd3979bd746391432d40fcb8c9bcd4df68f