Analysis
-
max time kernel
151s -
max time network
41s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-10-2022 16:29
Behavioral task
behavioral1
Sample
2baf488484fded3d725a36d1e47e241dfefcdb0dc1c41ce4250af9a17b61305e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2baf488484fded3d725a36d1e47e241dfefcdb0dc1c41ce4250af9a17b61305e.exe
Resource
win10v2004-20220901-en
General
-
Target
2baf488484fded3d725a36d1e47e241dfefcdb0dc1c41ce4250af9a17b61305e.exe
-
Size
28KB
-
MD5
83646dfbc227fefc7fc941feca328c20
-
SHA1
55ea993d57dfbef0b32958576ac861393c7dd3f1
-
SHA256
2baf488484fded3d725a36d1e47e241dfefcdb0dc1c41ce4250af9a17b61305e
-
SHA512
d9c196fc333d625b59e49ebb7b9515fffb75230f3cba9190f8b3d78bd4e74eb65f15a87c344ed9256cbcc99b8ae325c91c0783b4fda1e22208b4dc7e80ca6426
-
SSDEEP
384:h8eUq6Z/n5wT9MZ5ZIcq0yHBxcUKHix4UV+Kq8QqEMM8Jwj2a0LE2sfvbilMxwkq:2p3le+5ZTyH74UVWX8Jwh0LWXbZm
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1964 Explorer.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 736 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ee05d9a399a6ac91c51dd837987ab9c4.exe Explorer.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ee05d9a399a6ac91c51dd837987ab9c4.exe Explorer.exe -
Loads dropped DLL 1 IoCs
pid Process 1344 2baf488484fded3d725a36d1e47e241dfefcdb0dc1c41ce4250af9a17b61305e.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\ee05d9a399a6ac91c51dd837987ab9c4 = "\"C:\\Users\\Admin\\Explorer.exe\" .." Explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ee05d9a399a6ac91c51dd837987ab9c4 = "\"C:\\Users\\Admin\\Explorer.exe\" .." Explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1964 Explorer.exe 1964 Explorer.exe 1964 Explorer.exe 1964 Explorer.exe 1964 Explorer.exe 1964 Explorer.exe 1964 Explorer.exe 1964 Explorer.exe 1964 Explorer.exe 1964 Explorer.exe 1964 Explorer.exe 1964 Explorer.exe 1964 Explorer.exe 1964 Explorer.exe 1964 Explorer.exe 1964 Explorer.exe 1964 Explorer.exe 1964 Explorer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1964 Explorer.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1344 wrote to memory of 1964 1344 2baf488484fded3d725a36d1e47e241dfefcdb0dc1c41ce4250af9a17b61305e.exe 26 PID 1344 wrote to memory of 1964 1344 2baf488484fded3d725a36d1e47e241dfefcdb0dc1c41ce4250af9a17b61305e.exe 26 PID 1344 wrote to memory of 1964 1344 2baf488484fded3d725a36d1e47e241dfefcdb0dc1c41ce4250af9a17b61305e.exe 26 PID 1344 wrote to memory of 1964 1344 2baf488484fded3d725a36d1e47e241dfefcdb0dc1c41ce4250af9a17b61305e.exe 26 PID 1964 wrote to memory of 736 1964 Explorer.exe 27 PID 1964 wrote to memory of 736 1964 Explorer.exe 27 PID 1964 wrote to memory of 736 1964 Explorer.exe 27 PID 1964 wrote to memory of 736 1964 Explorer.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\2baf488484fded3d725a36d1e47e241dfefcdb0dc1c41ce4250af9a17b61305e.exe"C:\Users\Admin\AppData\Local\Temp\2baf488484fded3d725a36d1e47e241dfefcdb0dc1c41ce4250af9a17b61305e.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\Explorer.exe"C:\Users\Admin\Explorer.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\Explorer.exe" "Explorer.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:736
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD583646dfbc227fefc7fc941feca328c20
SHA155ea993d57dfbef0b32958576ac861393c7dd3f1
SHA2562baf488484fded3d725a36d1e47e241dfefcdb0dc1c41ce4250af9a17b61305e
SHA512d9c196fc333d625b59e49ebb7b9515fffb75230f3cba9190f8b3d78bd4e74eb65f15a87c344ed9256cbcc99b8ae325c91c0783b4fda1e22208b4dc7e80ca6426
-
Filesize
28KB
MD583646dfbc227fefc7fc941feca328c20
SHA155ea993d57dfbef0b32958576ac861393c7dd3f1
SHA2562baf488484fded3d725a36d1e47e241dfefcdb0dc1c41ce4250af9a17b61305e
SHA512d9c196fc333d625b59e49ebb7b9515fffb75230f3cba9190f8b3d78bd4e74eb65f15a87c344ed9256cbcc99b8ae325c91c0783b4fda1e22208b4dc7e80ca6426
-
Filesize
28KB
MD583646dfbc227fefc7fc941feca328c20
SHA155ea993d57dfbef0b32958576ac861393c7dd3f1
SHA2562baf488484fded3d725a36d1e47e241dfefcdb0dc1c41ce4250af9a17b61305e
SHA512d9c196fc333d625b59e49ebb7b9515fffb75230f3cba9190f8b3d78bd4e74eb65f15a87c344ed9256cbcc99b8ae325c91c0783b4fda1e22208b4dc7e80ca6426