Analysis
-
max time kernel
42s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
01-10-2022 21:26
Static task
static1
Behavioral task
behavioral1
Sample
9e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
9e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0.exe
Resource
win10v2004-20220812-en
General
-
Target
9e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0.exe
-
Size
104KB
-
MD5
73d3ad56e00955ccee8472871aaa4d2a
-
SHA1
a72fcd6e3024b8e2e950e8fd8b73ca4c1d639830
-
SHA256
9e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0
-
SHA512
378a2164f35a914cf47bbbd9a675f195fc75b6e52a195309ec064687e351e9abe846d95817b1d8a15aa3058892890448188ca243ac459bcff9bc6449c12f45c3
-
SSDEEP
1536:GZlzv6RBwgKMOhJYdsXDjTHfjL6IcPIz7YfnoG8bHlfnToIfQIOlIO5oXUl:GZNidKMOhOuTjTqQzs/dgBTBfGv6XUl
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 840 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 1740 9e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0.exe 1740 9e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WindowsServicesStartup = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe 1" 9e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1296 NOTEPAD.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1740 9e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0.exe Token: SeDebugPrivilege 840 svchost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1740 wrote to memory of 1296 1740 9e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0.exe 27 PID 1740 wrote to memory of 1296 1740 9e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0.exe 27 PID 1740 wrote to memory of 1296 1740 9e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0.exe 27 PID 1740 wrote to memory of 1296 1740 9e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0.exe 27 PID 1740 wrote to memory of 840 1740 9e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0.exe 28 PID 1740 wrote to memory of 840 1740 9e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0.exe 28 PID 1740 wrote to memory of 840 1740 9e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0.exe 28 PID 1740 wrote to memory of 840 1740 9e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0.exe"C:\Users\Admin\AppData\Local\Temp\9e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Log.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1296
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe 12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:840
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140B
MD5b299d7d4bc89047ae96952d53564c6ef
SHA11bbad0936e4ed9d75079168e477ee151e6740369
SHA2561adf2c4ef70c2b82fda926bc07edc2ca5d13e78f3e45ba7bce831c67a5f8b7fa
SHA512bc6fd20813f1fc8cf7433c978f8dfb82dcda00708983b6c7b6f9b6c8f6c7ac86b665aaba6ea422a006a8e3cf8f08b2d976227cd9bb547a3268c4ba442e005474
-
Filesize
104KB
MD573d3ad56e00955ccee8472871aaa4d2a
SHA1a72fcd6e3024b8e2e950e8fd8b73ca4c1d639830
SHA2569e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0
SHA512378a2164f35a914cf47bbbd9a675f195fc75b6e52a195309ec064687e351e9abe846d95817b1d8a15aa3058892890448188ca243ac459bcff9bc6449c12f45c3
-
Filesize
104KB
MD573d3ad56e00955ccee8472871aaa4d2a
SHA1a72fcd6e3024b8e2e950e8fd8b73ca4c1d639830
SHA2569e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0
SHA512378a2164f35a914cf47bbbd9a675f195fc75b6e52a195309ec064687e351e9abe846d95817b1d8a15aa3058892890448188ca243ac459bcff9bc6449c12f45c3
-
Filesize
104KB
MD573d3ad56e00955ccee8472871aaa4d2a
SHA1a72fcd6e3024b8e2e950e8fd8b73ca4c1d639830
SHA2569e4bafac893b7753d6b9c5a49d6e3bf2d09e8336d6f613cc4385d5283de013d0
SHA512378a2164f35a914cf47bbbd9a675f195fc75b6e52a195309ec064687e351e9abe846d95817b1d8a15aa3058892890448188ca243ac459bcff9bc6449c12f45c3