Analysis
-
max time kernel
150s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30/10/2022, 12:23
Behavioral task
behavioral1
Sample
a249adf01392e2d1fca0f26fa516eae841ffd456ef7da7a4ef144ab2635413b2.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a249adf01392e2d1fca0f26fa516eae841ffd456ef7da7a4ef144ab2635413b2.exe
Resource
win10v2004-20220812-en
General
-
Target
a249adf01392e2d1fca0f26fa516eae841ffd456ef7da7a4ef144ab2635413b2.exe
-
Size
73KB
-
MD5
937d6b61bfe4f09948d8ce1d0961b370
-
SHA1
07982df512eb4d9f3bf6271937ccdf4e38191504
-
SHA256
a249adf01392e2d1fca0f26fa516eae841ffd456ef7da7a4ef144ab2635413b2
-
SHA512
d1b0c147125eb67bd655d33f4bae2374508931ca5c5285ff24213161cea9e78cee954119d4c48cfad0d2b1d8196d561dd6aa517fb7623e90cf383ee724a9cb99
-
SSDEEP
1536:ic/PVhN96lPoNfXTuCWOyll1mwkeiN0xyUGTX:Z9hNsPoNfbWOJwk30EF
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1676 google.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1708 netsh.exe -
Loads dropped DLL 1 IoCs
pid Process 1972 a249adf01392e2d1fca0f26fa516eae841ffd456ef7da7a4ef144ab2635413b2.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\e308948484eef5c3e20e6dc71c84a131 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\google.exe\" .." google.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\e308948484eef5c3e20e6dc71c84a131 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\google.exe\" .." google.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 1676 google.exe Token: 33 1676 google.exe Token: SeIncBasePriorityPrivilege 1676 google.exe Token: 33 1676 google.exe Token: SeIncBasePriorityPrivilege 1676 google.exe Token: 33 1676 google.exe Token: SeIncBasePriorityPrivilege 1676 google.exe Token: 33 1676 google.exe Token: SeIncBasePriorityPrivilege 1676 google.exe Token: 33 1676 google.exe Token: SeIncBasePriorityPrivilege 1676 google.exe Token: 33 1676 google.exe Token: SeIncBasePriorityPrivilege 1676 google.exe Token: 33 1676 google.exe Token: SeIncBasePriorityPrivilege 1676 google.exe Token: 33 1676 google.exe Token: SeIncBasePriorityPrivilege 1676 google.exe Token: 33 1676 google.exe Token: SeIncBasePriorityPrivilege 1676 google.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1972 wrote to memory of 1676 1972 a249adf01392e2d1fca0f26fa516eae841ffd456ef7da7a4ef144ab2635413b2.exe 27 PID 1972 wrote to memory of 1676 1972 a249adf01392e2d1fca0f26fa516eae841ffd456ef7da7a4ef144ab2635413b2.exe 27 PID 1972 wrote to memory of 1676 1972 a249adf01392e2d1fca0f26fa516eae841ffd456ef7da7a4ef144ab2635413b2.exe 27 PID 1972 wrote to memory of 1676 1972 a249adf01392e2d1fca0f26fa516eae841ffd456ef7da7a4ef144ab2635413b2.exe 27 PID 1676 wrote to memory of 1708 1676 google.exe 28 PID 1676 wrote to memory of 1708 1676 google.exe 28 PID 1676 wrote to memory of 1708 1676 google.exe 28 PID 1676 wrote to memory of 1708 1676 google.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\a249adf01392e2d1fca0f26fa516eae841ffd456ef7da7a4ef144ab2635413b2.exe"C:\Users\Admin\AppData\Local\Temp\a249adf01392e2d1fca0f26fa516eae841ffd456ef7da7a4ef144ab2635413b2.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\google.exe"C:\Users\Admin\AppData\Local\Temp\google.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\google.exe" "google.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1708
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD5937d6b61bfe4f09948d8ce1d0961b370
SHA107982df512eb4d9f3bf6271937ccdf4e38191504
SHA256a249adf01392e2d1fca0f26fa516eae841ffd456ef7da7a4ef144ab2635413b2
SHA512d1b0c147125eb67bd655d33f4bae2374508931ca5c5285ff24213161cea9e78cee954119d4c48cfad0d2b1d8196d561dd6aa517fb7623e90cf383ee724a9cb99
-
Filesize
73KB
MD5937d6b61bfe4f09948d8ce1d0961b370
SHA107982df512eb4d9f3bf6271937ccdf4e38191504
SHA256a249adf01392e2d1fca0f26fa516eae841ffd456ef7da7a4ef144ab2635413b2
SHA512d1b0c147125eb67bd655d33f4bae2374508931ca5c5285ff24213161cea9e78cee954119d4c48cfad0d2b1d8196d561dd6aa517fb7623e90cf383ee724a9cb99
-
Filesize
73KB
MD5937d6b61bfe4f09948d8ce1d0961b370
SHA107982df512eb4d9f3bf6271937ccdf4e38191504
SHA256a249adf01392e2d1fca0f26fa516eae841ffd456ef7da7a4ef144ab2635413b2
SHA512d1b0c147125eb67bd655d33f4bae2374508931ca5c5285ff24213161cea9e78cee954119d4c48cfad0d2b1d8196d561dd6aa517fb7623e90cf383ee724a9cb99