Analysis
-
max time kernel
103s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20-10-2022 16:50
Behavioral task
behavioral1
Sample
cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe
Resource
win7-20220812-en
General
-
Target
cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe
-
Size
1008KB
-
MD5
90621727db98349e947073f01d7622c0
-
SHA1
334e2e653e82e192b3b088720aafb85d4f05f2af
-
SHA256
cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac
-
SHA512
e9d2dd48e4ae617ab63ca9ef4a4ae33611bbd0bf6b9ea3d84cccaefc8691c3bf42c91863256cd5e34da610fcf4603459a1ef7a016cc52cc0fbdaf0b61be07b41
-
SSDEEP
12288:JdTEut4RuAwGgc7fNuIEGpPoHWr2Rkf8I+skzan1/g/J/v5nn:7EuAwj2fNuIhakf8I+sk81/g/J/Jn
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\pcidump.sys cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe -
Executes dropped EXE 1 IoCs
pid Process 696 7153332a.exe -
Stops running service(s) 3 TTPs
-
resource yara_rule behavioral1/memory/1896-54-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/1896-59-0x0000000000400000-0x0000000000426000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\kbdnfe.dat cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\progra~1\Len0v0\One.inf cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe File created C:\progra~1\Len0v0\One.sys cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe File created C:\progra~1\Len0v0\One.dll cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\323.mp3 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1584 sc.exe 1680 sc.exe 892 sc.exe 760 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 564 1896 WerFault.exe 17 -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe Token: SeAuditPrivilege 1884 svchost.exe Token: SeRestorePrivilege 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe Token: SeRestorePrivilege 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe Token: SeRestorePrivilege 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe Token: SeRestorePrivilege 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe Token: SeRestorePrivilege 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe Token: SeRestorePrivilege 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe Token: SeRestorePrivilege 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe Token: SeDebugPrivilege 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe Token: SeDebugPrivilege 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe Token: SeDebugPrivilege 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe Token: SeDebugPrivilege 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe Token: SeDebugPrivilege 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe Token: SeDebugPrivilege 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe Token: SeDebugPrivilege 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1896 wrote to memory of 1580 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 28 PID 1896 wrote to memory of 1580 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 28 PID 1896 wrote to memory of 1580 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 28 PID 1896 wrote to memory of 1580 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 28 PID 1896 wrote to memory of 1584 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 30 PID 1896 wrote to memory of 1584 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 30 PID 1896 wrote to memory of 1584 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 30 PID 1896 wrote to memory of 1584 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 30 PID 1896 wrote to memory of 1680 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 32 PID 1896 wrote to memory of 1680 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 32 PID 1896 wrote to memory of 1680 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 32 PID 1896 wrote to memory of 1680 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 32 PID 1896 wrote to memory of 892 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 34 PID 1896 wrote to memory of 892 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 34 PID 1896 wrote to memory of 892 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 34 PID 1896 wrote to memory of 892 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 34 PID 1896 wrote to memory of 760 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 37 PID 1896 wrote to memory of 760 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 37 PID 1896 wrote to memory of 760 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 37 PID 1896 wrote to memory of 760 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 37 PID 1896 wrote to memory of 696 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 39 PID 1896 wrote to memory of 696 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 39 PID 1896 wrote to memory of 696 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 39 PID 1896 wrote to memory of 696 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 39 PID 1896 wrote to memory of 564 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 40 PID 1896 wrote to memory of 564 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 40 PID 1896 wrote to memory of 564 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 40 PID 1896 wrote to memory of 564 1896 cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe"C:\Users\Admin\AppData\Local\Temp\cb85faa66ddf93250de8110deae327302a12295d197a6cb22e71891adeee45ac.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" import C:\Windows\323.mp32⤵PID:1580
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" config PolicyAgent start= auto2⤵
- Launches sc.exe
PID:1584
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" stop PolicyAgent2⤵
- Launches sc.exe
PID:1680
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" start PolicyAgent2⤵
- Launches sc.exe
PID:892
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" stop PolicyAgent2⤵
- Launches sc.exe
PID:760
-
-
C:\Users\Admin\AppData\Local\Temp\7153332a.exe"C:\Users\Admin\AppData\Local\Temp\7153332a.exe"2⤵
- Executes dropped EXE
PID:696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1896 -s 5842⤵
- Program crash
PID:564
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1884
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD5572da92739a73f031a8fd0391cdc1b0c
SHA1d3e858668d7aef9fe0315d5be6e67197b22dc441
SHA256dd041e21e9c3a71bea6c0b5a6858a8da1b0b2fcf47f15e99c321fc1af0dc7a0f
SHA512aa5a56d9b0a0b9e933108160da348f98f8143b4006265995f4894c15c2f6043b8530c3f3b88862bffca8caeed0aeb9843f470f45b3fdc0252128eae2f33ac64c
-
Filesize
15KB
MD5572da92739a73f031a8fd0391cdc1b0c
SHA1d3e858668d7aef9fe0315d5be6e67197b22dc441
SHA256dd041e21e9c3a71bea6c0b5a6858a8da1b0b2fcf47f15e99c321fc1af0dc7a0f
SHA512aa5a56d9b0a0b9e933108160da348f98f8143b4006265995f4894c15c2f6043b8530c3f3b88862bffca8caeed0aeb9843f470f45b3fdc0252128eae2f33ac64c
-
Filesize
56KB
MD5bc8025bc98da7f4ed891c9f9991d3ff1
SHA170a69a7fcebe9b43f00a1fa713e3a0621bf3ac6d
SHA25659b9dc39d69f8b0aa350f550e42e632b396237865776d0ce75477f8fe3f9016f
SHA5127f772261e003d2df9162ae4aeaab2bda674ee2721b3300cc8b2a2f4904af6bc9c565c7f2c3e67a7394eb1a387860a2544fc5bdc3e6de384b664f8d232ad6acf5
-
Filesize
10KB
MD5765cc51a2aba706200bc0594cca00578
SHA16fb85f1e07296726a6782279ca5ba1811eca5110
SHA256c7f81c87aad615794308053a5aa55d16cf484ed0801ce15378c058afc088cd33
SHA512664d2b2d8636c478e36695e5d69c026b569fd3265710be03f3309a95ad1de03da08712ce28be3a1a45daaf0363fe94da04f24a5baae64f8fbf9a7aaea343d2e6
-
Filesize
15KB
MD5572da92739a73f031a8fd0391cdc1b0c
SHA1d3e858668d7aef9fe0315d5be6e67197b22dc441
SHA256dd041e21e9c3a71bea6c0b5a6858a8da1b0b2fcf47f15e99c321fc1af0dc7a0f
SHA512aa5a56d9b0a0b9e933108160da348f98f8143b4006265995f4894c15c2f6043b8530c3f3b88862bffca8caeed0aeb9843f470f45b3fdc0252128eae2f33ac64c
-
Filesize
15KB
MD5572da92739a73f031a8fd0391cdc1b0c
SHA1d3e858668d7aef9fe0315d5be6e67197b22dc441
SHA256dd041e21e9c3a71bea6c0b5a6858a8da1b0b2fcf47f15e99c321fc1af0dc7a0f
SHA512aa5a56d9b0a0b9e933108160da348f98f8143b4006265995f4894c15c2f6043b8530c3f3b88862bffca8caeed0aeb9843f470f45b3fdc0252128eae2f33ac64c
-
Filesize
16KB
MD5add4832059173fcdb135d949194ad52b
SHA133f1dfd83e76e0897bd134d380fd56431a7cde6b
SHA2562f9b075862a8509928a48c20bd988215c4f754d2ee3171cf15320ffe6f77f957
SHA512ac04e7ec33592423a85dbcd0aa7a40e5e63671ad712101f007db8551be49b407c508e17d80fd3dcdece2a9d0a8cf9980aae5aa76e8452af73485fd62f31ad0d5