Analysis
-
max time kernel
155s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
21-11-2022 17:06
Static task
static1
Behavioral task
behavioral1
Sample
e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7.exe
Resource
win10v2004-20221111-en
General
-
Target
e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7.exe
-
Size
225KB
-
MD5
1f7967917ae0b3ceccc0d63e2f249200
-
SHA1
e470fb1cf95badc7322b33a069993dc7e2be7185
-
SHA256
e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7
-
SHA512
d7df85daf9c68c62e17ee4065b1fcf27673f43502ed770a730c8f1328ea0a62577d5f1210db6ff9c5558c5750cce6ed59169fe1f0c41734b0db7ba07b9952955
-
SSDEEP
3072:+Oq9Zyvu1mFNPXmlRroxqT9S2c7gcPOLm28rZzAYoDPHYmFcAti2D:Iu4mFh+9S2c7xomHdNIY8cA02
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 524 RUNDLL32.EXE -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 896 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2d6c60610fb651f9e704c57a6bbdb40b.exe RUNDLL32.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2d6c60610fb651f9e704c57a6bbdb40b.exe RUNDLL32.EXE -
Loads dropped DLL 2 IoCs
pid Process 1364 e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7.exe 1364 e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\2d6c60610fb651f9e704c57a6bbdb40b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RUNDLL32.EXE\" .." RUNDLL32.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\2d6c60610fb651f9e704c57a6bbdb40b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RUNDLL32.EXE\" .." RUNDLL32.EXE -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 524 RUNDLL32.EXE 524 RUNDLL32.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 524 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1364 wrote to memory of 524 1364 e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7.exe 28 PID 1364 wrote to memory of 524 1364 e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7.exe 28 PID 1364 wrote to memory of 524 1364 e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7.exe 28 PID 1364 wrote to memory of 524 1364 e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7.exe 28 PID 1364 wrote to memory of 524 1364 e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7.exe 28 PID 1364 wrote to memory of 524 1364 e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7.exe 28 PID 1364 wrote to memory of 524 1364 e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7.exe 28 PID 524 wrote to memory of 896 524 RUNDLL32.EXE 29 PID 524 wrote to memory of 896 524 RUNDLL32.EXE 29 PID 524 wrote to memory of 896 524 RUNDLL32.EXE 29 PID 524 wrote to memory of 896 524 RUNDLL32.EXE 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7.exe"C:\Users\Admin\AppData\Local\Temp\e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\RUNDLL32.EXE"C:\Users\Admin\AppData\Local\Temp\RUNDLL32.EXE"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\RUNDLL32.EXE" "RUNDLL32.EXE" ENABLE3⤵
- Modifies Windows Firewall
PID:896
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225KB
MD51f7967917ae0b3ceccc0d63e2f249200
SHA1e470fb1cf95badc7322b33a069993dc7e2be7185
SHA256e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7
SHA512d7df85daf9c68c62e17ee4065b1fcf27673f43502ed770a730c8f1328ea0a62577d5f1210db6ff9c5558c5750cce6ed59169fe1f0c41734b0db7ba07b9952955
-
Filesize
225KB
MD51f7967917ae0b3ceccc0d63e2f249200
SHA1e470fb1cf95badc7322b33a069993dc7e2be7185
SHA256e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7
SHA512d7df85daf9c68c62e17ee4065b1fcf27673f43502ed770a730c8f1328ea0a62577d5f1210db6ff9c5558c5750cce6ed59169fe1f0c41734b0db7ba07b9952955
-
Filesize
514B
MD56106bfb7fe936faa3fedcb42cc0822ab
SHA120ed396b4a5a23c1aa8e13644e03e94e51cf263c
SHA256270fcba781fd4d2c6f2260f2e63e39b55762eee4b472877423281d0d652a159f
SHA512285c710959714c4b815dc218bec94c43afb056b1574a70bde37f026fed339dd0392482507fb44b5a68ae693396c5de9a43a10b146955736329de7aaa58562e0e
-
Filesize
225KB
MD51f7967917ae0b3ceccc0d63e2f249200
SHA1e470fb1cf95badc7322b33a069993dc7e2be7185
SHA256e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7
SHA512d7df85daf9c68c62e17ee4065b1fcf27673f43502ed770a730c8f1328ea0a62577d5f1210db6ff9c5558c5750cce6ed59169fe1f0c41734b0db7ba07b9952955
-
Filesize
225KB
MD51f7967917ae0b3ceccc0d63e2f249200
SHA1e470fb1cf95badc7322b33a069993dc7e2be7185
SHA256e5bc458157486d1e0a7586644cbbb94587b95c29baabb3cddbc8ca2ce17eb1a7
SHA512d7df85daf9c68c62e17ee4065b1fcf27673f43502ed770a730c8f1328ea0a62577d5f1210db6ff9c5558c5750cce6ed59169fe1f0c41734b0db7ba07b9952955