Analysis
-
max time kernel
32s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19-10-2022 14:23
Static task
static1
Behavioral task
behavioral1
Sample
ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe
Resource
win10v2004-20220812-en
General
-
Target
ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe
-
Size
578KB
-
MD5
a23f296d9f08af1b07f9636a64bf80c6
-
SHA1
d893fe1df9e6ae6d5aa885916acdec37b936d36d
-
SHA256
ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314
-
SHA512
4ff71a17ceb7565cb7e6ced92241822c957b0577b50fd1123202e765449238f9fcc7cdb818590ce3504a633f38680689cfe348fd17b7faee2b2dd190d31ad145
-
SSDEEP
12288:yaEUYQ3n1xmVr54me2hGUqNfmleqH3IaDZrU+1c4rMjvm0Ir:yaEU33n1Or7e2hG3NEBHY6ZD13rK+1r
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\WindowsUpdate = "C:\\Windows\\WindowsUpdate\\winupdate.exe.exe" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\WindowsUpdate = "C:\\Windows\\WindowsUpdate\\winupdate.exe.exe" iexplore.exe -
Executes dropped EXE 2 IoCs
pid Process 2036 ic6.exe 1508 Cerb.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{8567OR7O-3CDN-4BF3-31A4-C7L005NB4CB5} iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8567OR7O-3CDN-4BF3-31A4-C7L005NB4CB5}\StubPath = "C:\\Windows\\WindowsUpdate\\winupdate.exe.exe Restart" iexplore.exe -
resource yara_rule behavioral1/files/0x00080000000122f1-64.dat upx behavioral1/files/0x00080000000122f1-65.dat upx behavioral1/files/0x00080000000122f1-67.dat upx behavioral1/files/0x00080000000122f1-72.dat upx behavioral1/files/0x00080000000122f1-71.dat upx behavioral1/files/0x00080000000122f1-70.dat upx behavioral1/files/0x00080000000122f1-69.dat upx behavioral1/memory/1508-74-0x0000000000400000-0x00000000004EA000-memory.dmp upx behavioral1/memory/1508-76-0x0000000010410000-0x00000000104D4000-memory.dmp upx behavioral1/memory/1508-191-0x0000000000400000-0x00000000004EA000-memory.dmp upx behavioral1/memory/1508-317-0x0000000000400000-0x00000000004EA000-memory.dmp upx -
Loads dropped DLL 10 IoCs
pid Process 2000 ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe 2000 ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe 2036 ic6.exe 2036 ic6.exe 2036 ic6.exe 2000 ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe 2000 ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe 1508 Cerb.exe 1508 Cerb.exe 1508 Cerb.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Windows\\WindowsUpdate\\winupdate.exe.exe" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Windows\\WindowsUpdate\\winupdate.exe.exe" iexplore.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\WindowsUpdate\plugin.dat iexplore.exe File opened for modification C:\Windows\WindowsUpdate\ iexplore.exe File created C:\Windows\WindowsUpdate\winupdate.exe.exe iexplore.exe File opened for modification C:\Windows\WindowsUpdate\winupdate.exe.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1508 Cerb.exe 1508 Cerb.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1508 Cerb.exe Token: SeDebugPrivilege 1508 Cerb.exe Token: SeDebugPrivilege 1508 Cerb.exe Token: SeDebugPrivilege 1508 Cerb.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2000 wrote to memory of 2036 2000 ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe 28 PID 2000 wrote to memory of 2036 2000 ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe 28 PID 2000 wrote to memory of 2036 2000 ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe 28 PID 2000 wrote to memory of 2036 2000 ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe 28 PID 2000 wrote to memory of 2036 2000 ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe 28 PID 2000 wrote to memory of 2036 2000 ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe 28 PID 2000 wrote to memory of 2036 2000 ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe 28 PID 2000 wrote to memory of 1508 2000 ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe 29 PID 2000 wrote to memory of 1508 2000 ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe 29 PID 2000 wrote to memory of 1508 2000 ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe 29 PID 2000 wrote to memory of 1508 2000 ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe 29 PID 2000 wrote to memory of 1508 2000 ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe 29 PID 2000 wrote to memory of 1508 2000 ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe 29 PID 2000 wrote to memory of 1508 2000 ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe 29 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30 PID 1508 wrote to memory of 1396 1508 Cerb.exe 30
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1128
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1084
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:936
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:300
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:872
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:824
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:792
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:740
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:660
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:584
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:488
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
C:\Users\Admin\AppData\Local\Temp\ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe"C:\Users\Admin\AppData\Local\Temp\ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\nsoEF90.tmp\ic6.exe"C:\Users\Admin\AppData\Local\Temp\nsoEF90.tmp\ic6.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2036
-
-
C:\Users\Admin\AppData\Local\Temp\nsoEF90.tmp\Cerb.exe"C:\Users\Admin\AppData\Local\Temp\nsoEF90.tmp\Cerb.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Adds Run key to start application
- Drops file in Windows directory
PID:1396
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
635KB
MD5ef1ae6524ed6d4c49c5f7509a800c29e
SHA15742b52356d9479aac13d26984c765278d3c83a6
SHA2568828cd086182a51315e2e3c01c727b1ce4556a09ab7585464ff5449c5e3d1983
SHA512a6802982303fb4d798d0d8ffe6d6469e376ea12ac5daeb3d6911247b473a5509338c1a0383d8252c89bc0d5a4f2c5ad07a646f7e08a0f11c131fcba9c6733079
-
Filesize
635KB
MD5ef1ae6524ed6d4c49c5f7509a800c29e
SHA15742b52356d9479aac13d26984c765278d3c83a6
SHA2568828cd086182a51315e2e3c01c727b1ce4556a09ab7585464ff5449c5e3d1983
SHA512a6802982303fb4d798d0d8ffe6d6469e376ea12ac5daeb3d6911247b473a5509338c1a0383d8252c89bc0d5a4f2c5ad07a646f7e08a0f11c131fcba9c6733079
-
Filesize
3KB
MD546e07fd3a40760fda18cf6b4fc691742
SHA153ee1a754bf5e94fa88a6ab8bb6120b4011afcfa
SHA256bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be
SHA512ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd
-
Filesize
3KB
MD546e07fd3a40760fda18cf6b4fc691742
SHA153ee1a754bf5e94fa88a6ab8bb6120b4011afcfa
SHA256bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be
SHA512ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd
-
Filesize
635KB
MD5ef1ae6524ed6d4c49c5f7509a800c29e
SHA15742b52356d9479aac13d26984c765278d3c83a6
SHA2568828cd086182a51315e2e3c01c727b1ce4556a09ab7585464ff5449c5e3d1983
SHA512a6802982303fb4d798d0d8ffe6d6469e376ea12ac5daeb3d6911247b473a5509338c1a0383d8252c89bc0d5a4f2c5ad07a646f7e08a0f11c131fcba9c6733079
-
Filesize
635KB
MD5ef1ae6524ed6d4c49c5f7509a800c29e
SHA15742b52356d9479aac13d26984c765278d3c83a6
SHA2568828cd086182a51315e2e3c01c727b1ce4556a09ab7585464ff5449c5e3d1983
SHA512a6802982303fb4d798d0d8ffe6d6469e376ea12ac5daeb3d6911247b473a5509338c1a0383d8252c89bc0d5a4f2c5ad07a646f7e08a0f11c131fcba9c6733079
-
Filesize
635KB
MD5ef1ae6524ed6d4c49c5f7509a800c29e
SHA15742b52356d9479aac13d26984c765278d3c83a6
SHA2568828cd086182a51315e2e3c01c727b1ce4556a09ab7585464ff5449c5e3d1983
SHA512a6802982303fb4d798d0d8ffe6d6469e376ea12ac5daeb3d6911247b473a5509338c1a0383d8252c89bc0d5a4f2c5ad07a646f7e08a0f11c131fcba9c6733079
-
Filesize
635KB
MD5ef1ae6524ed6d4c49c5f7509a800c29e
SHA15742b52356d9479aac13d26984c765278d3c83a6
SHA2568828cd086182a51315e2e3c01c727b1ce4556a09ab7585464ff5449c5e3d1983
SHA512a6802982303fb4d798d0d8ffe6d6469e376ea12ac5daeb3d6911247b473a5509338c1a0383d8252c89bc0d5a4f2c5ad07a646f7e08a0f11c131fcba9c6733079
-
Filesize
635KB
MD5ef1ae6524ed6d4c49c5f7509a800c29e
SHA15742b52356d9479aac13d26984c765278d3c83a6
SHA2568828cd086182a51315e2e3c01c727b1ce4556a09ab7585464ff5449c5e3d1983
SHA512a6802982303fb4d798d0d8ffe6d6469e376ea12ac5daeb3d6911247b473a5509338c1a0383d8252c89bc0d5a4f2c5ad07a646f7e08a0f11c131fcba9c6733079
-
Filesize
3KB
MD546e07fd3a40760fda18cf6b4fc691742
SHA153ee1a754bf5e94fa88a6ab8bb6120b4011afcfa
SHA256bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be
SHA512ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd
-
Filesize
3KB
MD546e07fd3a40760fda18cf6b4fc691742
SHA153ee1a754bf5e94fa88a6ab8bb6120b4011afcfa
SHA256bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be
SHA512ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd
-
Filesize
3KB
MD546e07fd3a40760fda18cf6b4fc691742
SHA153ee1a754bf5e94fa88a6ab8bb6120b4011afcfa
SHA256bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be
SHA512ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd
-
Filesize
3KB
MD546e07fd3a40760fda18cf6b4fc691742
SHA153ee1a754bf5e94fa88a6ab8bb6120b4011afcfa
SHA256bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be
SHA512ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd
-
Filesize
3KB
MD546e07fd3a40760fda18cf6b4fc691742
SHA153ee1a754bf5e94fa88a6ab8bb6120b4011afcfa
SHA256bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be
SHA512ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd