Analysis
-
max time kernel
128s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29-10-2022 01:26
Static task
static1
Behavioral task
behavioral1
Sample
ec2466c578721e62dfc5a36d854360ec850dc3695fed4acd5c4b84f08b955a4c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ec2466c578721e62dfc5a36d854360ec850dc3695fed4acd5c4b84f08b955a4c.exe
Resource
win10v2004-20220901-en
General
-
Target
ec2466c578721e62dfc5a36d854360ec850dc3695fed4acd5c4b84f08b955a4c.exe
-
Size
101KB
-
MD5
0eb0c7d9ae4c97f7b398984fd06846e0
-
SHA1
d45a119730fc9cad5d1869ea041958912d87d639
-
SHA256
ec2466c578721e62dfc5a36d854360ec850dc3695fed4acd5c4b84f08b955a4c
-
SHA512
f8ae321caf0b95814bf08c38418e469a3cbdd650918e0c464cb57ab110d417fb572b52c3e0282738f1aa18ae8dc9c8dfeb0172a9239687a208b2528699f8480a
-
SSDEEP
3072:0R7EDnH10Ntlor1pKPAW+mnu1TKLnym76C7T8RMS:VGlWi3TT0f
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 112 explorer.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 792 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\08f4dc96bbb7af09d1a37fe35c75a42f.exe explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\08f4dc96bbb7af09d1a37fe35c75a42f.exe explorer.exe -
Loads dropped DLL 1 IoCs
pid Process 1504 ec2466c578721e62dfc5a36d854360ec850dc3695fed4acd5c4b84f08b955a4c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\08f4dc96bbb7af09d1a37fe35c75a42f = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\explorer.exe\" .." explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\08f4dc96bbb7af09d1a37fe35c75a42f = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\explorer.exe\" .." explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 112 explorer.exe 112 explorer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 112 explorer.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1504 wrote to memory of 112 1504 ec2466c578721e62dfc5a36d854360ec850dc3695fed4acd5c4b84f08b955a4c.exe 26 PID 1504 wrote to memory of 112 1504 ec2466c578721e62dfc5a36d854360ec850dc3695fed4acd5c4b84f08b955a4c.exe 26 PID 1504 wrote to memory of 112 1504 ec2466c578721e62dfc5a36d854360ec850dc3695fed4acd5c4b84f08b955a4c.exe 26 PID 1504 wrote to memory of 112 1504 ec2466c578721e62dfc5a36d854360ec850dc3695fed4acd5c4b84f08b955a4c.exe 26 PID 112 wrote to memory of 792 112 explorer.exe 27 PID 112 wrote to memory of 792 112 explorer.exe 27 PID 112 wrote to memory of 792 112 explorer.exe 27 PID 112 wrote to memory of 792 112 explorer.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec2466c578721e62dfc5a36d854360ec850dc3695fed4acd5c4b84f08b955a4c.exe"C:\Users\Admin\AppData\Local\Temp\ec2466c578721e62dfc5a36d854360ec850dc3695fed4acd5c4b84f08b955a4c.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Local\Temp\explorer.exe"C:\Users\Admin\AppData\Local\Temp\explorer.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\explorer.exe" "explorer.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:792
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
101KB
MD50eb0c7d9ae4c97f7b398984fd06846e0
SHA1d45a119730fc9cad5d1869ea041958912d87d639
SHA256ec2466c578721e62dfc5a36d854360ec850dc3695fed4acd5c4b84f08b955a4c
SHA512f8ae321caf0b95814bf08c38418e469a3cbdd650918e0c464cb57ab110d417fb572b52c3e0282738f1aa18ae8dc9c8dfeb0172a9239687a208b2528699f8480a
-
Filesize
101KB
MD50eb0c7d9ae4c97f7b398984fd06846e0
SHA1d45a119730fc9cad5d1869ea041958912d87d639
SHA256ec2466c578721e62dfc5a36d854360ec850dc3695fed4acd5c4b84f08b955a4c
SHA512f8ae321caf0b95814bf08c38418e469a3cbdd650918e0c464cb57ab110d417fb572b52c3e0282738f1aa18ae8dc9c8dfeb0172a9239687a208b2528699f8480a
-
Filesize
101KB
MD50eb0c7d9ae4c97f7b398984fd06846e0
SHA1d45a119730fc9cad5d1869ea041958912d87d639
SHA256ec2466c578721e62dfc5a36d854360ec850dc3695fed4acd5c4b84f08b955a4c
SHA512f8ae321caf0b95814bf08c38418e469a3cbdd650918e0c464cb57ab110d417fb572b52c3e0282738f1aa18ae8dc9c8dfeb0172a9239687a208b2528699f8480a