Analysis
-
max time kernel
103s -
max time network
59s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 07:03
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
7.2MB
-
MD5
984d97f41f1a93a1ce6afad2c4e059c7
-
SHA1
10bd15b86da1ca1ff06fbe8ed755989d8229ac00
-
SHA256
ace4afb27e3e749a91d68d71963fdb197c0170267c60528102558591c36c76cf
-
SHA512
a84307fd7d908693515eecf991d63ab76cb8726c312e8ca1439e2df0c355ab45f4978e793e8e2bd0c7b6553eee8e21a909a72a7d754f49b7228e44ffac79f892
-
SSDEEP
196608:91O6nb2FB0deUpUpvvbJlHZHjBEVl0RtyyJZqwMgTH:3O6ng0deGUpvllZZRdZqwbL
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Install.exeInstall.exepid process 1428 Install.exe 1904 Install.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Install.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Loads dropped DLL 8 IoCs
Processes:
file.exeInstall.exeInstall.exepid process 1712 file.exe 1428 Install.exe 1428 Install.exe 1428 Install.exe 1428 Install.exe 1904 Install.exe 1904 Install.exe 1904 Install.exe -
Drops file in System32 directory 2 IoCs
Processes:
Install.exepowershell.EXEdescription ioc process File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Drops file in Windows directory 1 IoCs
Processes:
schtasks.exedescription ioc process File created C:\Windows\Tasks\bvffOywEAsomCrOclN.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1132 schtasks.exe 1148 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
Install.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.EXEpid process 1680 powershell.EXE 1680 powershell.EXE 1680 powershell.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.EXEdescription pid process Token: SeDebugPrivilege 1680 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
file.exeInstall.exeInstall.exeforfiles.exeforfiles.execmd.execmd.exedescription pid process target process PID 1712 wrote to memory of 1428 1712 file.exe Install.exe PID 1712 wrote to memory of 1428 1712 file.exe Install.exe PID 1712 wrote to memory of 1428 1712 file.exe Install.exe PID 1712 wrote to memory of 1428 1712 file.exe Install.exe PID 1712 wrote to memory of 1428 1712 file.exe Install.exe PID 1712 wrote to memory of 1428 1712 file.exe Install.exe PID 1712 wrote to memory of 1428 1712 file.exe Install.exe PID 1428 wrote to memory of 1904 1428 Install.exe Install.exe PID 1428 wrote to memory of 1904 1428 Install.exe Install.exe PID 1428 wrote to memory of 1904 1428 Install.exe Install.exe PID 1428 wrote to memory of 1904 1428 Install.exe Install.exe PID 1428 wrote to memory of 1904 1428 Install.exe Install.exe PID 1428 wrote to memory of 1904 1428 Install.exe Install.exe PID 1428 wrote to memory of 1904 1428 Install.exe Install.exe PID 1904 wrote to memory of 652 1904 Install.exe forfiles.exe PID 1904 wrote to memory of 652 1904 Install.exe forfiles.exe PID 1904 wrote to memory of 652 1904 Install.exe forfiles.exe PID 1904 wrote to memory of 652 1904 Install.exe forfiles.exe PID 1904 wrote to memory of 652 1904 Install.exe forfiles.exe PID 1904 wrote to memory of 652 1904 Install.exe forfiles.exe PID 1904 wrote to memory of 652 1904 Install.exe forfiles.exe PID 1904 wrote to memory of 1828 1904 Install.exe forfiles.exe PID 1904 wrote to memory of 1828 1904 Install.exe forfiles.exe PID 1904 wrote to memory of 1828 1904 Install.exe forfiles.exe PID 1904 wrote to memory of 1828 1904 Install.exe forfiles.exe PID 1904 wrote to memory of 1828 1904 Install.exe forfiles.exe PID 1904 wrote to memory of 1828 1904 Install.exe forfiles.exe PID 1904 wrote to memory of 1828 1904 Install.exe forfiles.exe PID 652 wrote to memory of 760 652 forfiles.exe cmd.exe PID 652 wrote to memory of 760 652 forfiles.exe cmd.exe PID 652 wrote to memory of 760 652 forfiles.exe cmd.exe PID 652 wrote to memory of 760 652 forfiles.exe cmd.exe PID 652 wrote to memory of 760 652 forfiles.exe cmd.exe PID 652 wrote to memory of 760 652 forfiles.exe cmd.exe PID 652 wrote to memory of 760 652 forfiles.exe cmd.exe PID 1828 wrote to memory of 1760 1828 forfiles.exe cmd.exe PID 1828 wrote to memory of 1760 1828 forfiles.exe cmd.exe PID 1828 wrote to memory of 1760 1828 forfiles.exe cmd.exe PID 1828 wrote to memory of 1760 1828 forfiles.exe cmd.exe PID 1828 wrote to memory of 1760 1828 forfiles.exe cmd.exe PID 1828 wrote to memory of 1760 1828 forfiles.exe cmd.exe PID 1828 wrote to memory of 1760 1828 forfiles.exe cmd.exe PID 1760 wrote to memory of 532 1760 cmd.exe reg.exe PID 1760 wrote to memory of 532 1760 cmd.exe reg.exe PID 1760 wrote to memory of 532 1760 cmd.exe reg.exe PID 1760 wrote to memory of 532 1760 cmd.exe reg.exe PID 1760 wrote to memory of 532 1760 cmd.exe reg.exe PID 1760 wrote to memory of 532 1760 cmd.exe reg.exe PID 1760 wrote to memory of 532 1760 cmd.exe reg.exe PID 760 wrote to memory of 1072 760 cmd.exe reg.exe PID 760 wrote to memory of 1072 760 cmd.exe reg.exe PID 760 wrote to memory of 1072 760 cmd.exe reg.exe PID 760 wrote to memory of 1072 760 cmd.exe reg.exe PID 760 wrote to memory of 1072 760 cmd.exe reg.exe PID 760 wrote to memory of 1072 760 cmd.exe reg.exe PID 760 wrote to memory of 1072 760 cmd.exe reg.exe PID 1760 wrote to memory of 1460 1760 cmd.exe reg.exe PID 1760 wrote to memory of 1460 1760 cmd.exe reg.exe PID 1760 wrote to memory of 1460 1760 cmd.exe reg.exe PID 1760 wrote to memory of 1460 1760 cmd.exe reg.exe PID 1760 wrote to memory of 1460 1760 cmd.exe reg.exe PID 1760 wrote to memory of 1460 1760 cmd.exe reg.exe PID 1760 wrote to memory of 1460 1760 cmd.exe reg.exe PID 760 wrote to memory of 1756 760 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\7zS2914.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Users\Admin\AppData\Local\Temp\7zS2E04.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:760 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:1072
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1756
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:532
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1460
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "guTdSZuKl" /SC once /ST 01:27:07 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1132 -
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "guTdSZuKl"4⤵PID:1720
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "guTdSZuKl"4⤵PID:896
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bvffOywEAsomCrOclN" /SC once /ST 08:06:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\tpJIuSEupLAEZXYwF\lJBlQvjZsVtqrIl\bSZWoEh.exe\" Bp /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1148
-
C:\Windows\system32\taskeng.exetaskeng.exe {F2A0F030-7CC1-4C48-A209-9529768C5999} S-1-5-21-3406023954-474543476-3319432036-1000:VUIIVLGQ\Admin:Interactive:[1]1⤵PID:1636
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1432
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1612
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.3MB
MD53340026591db231689cba0e3497be689
SHA14a086e82913728321640f1aa1c882929ac0c0ecf
SHA2563d2f2b6e6c3d9fc9ea6a98f8fc95be017903f6c71c371bb72e65433016288358
SHA512ba53d2fe3736491a8665dfc1e90c6ef56d88b37212416f2fc6200d274ada61aeee5bb0ed3d89d61feaf54e705b10bfaf9b1a2b50f718a28498bfeed62cdb75ef
-
Filesize
6.3MB
MD53340026591db231689cba0e3497be689
SHA14a086e82913728321640f1aa1c882929ac0c0ecf
SHA2563d2f2b6e6c3d9fc9ea6a98f8fc95be017903f6c71c371bb72e65433016288358
SHA512ba53d2fe3736491a8665dfc1e90c6ef56d88b37212416f2fc6200d274ada61aeee5bb0ed3d89d61feaf54e705b10bfaf9b1a2b50f718a28498bfeed62cdb75ef
-
Filesize
6.8MB
MD5195ac65216aad2f39a63ab39efbe915e
SHA180acc3f5e5c31a58acf1300cd4036054ef8d1d68
SHA2566f75e52149b0cd3bfa595d220c3aa28362734a767783560959e621a4596c12fc
SHA512dc039485497227fb032aaedb5eb7bbb28e02eb4e93cbb25bc976cc8c6ef9d62bc9a327ae88edfc694f50549ddea3497fcd14eb8d71ec5c53d56c3bcc83a7216e
-
Filesize
6.8MB
MD5195ac65216aad2f39a63ab39efbe915e
SHA180acc3f5e5c31a58acf1300cd4036054ef8d1d68
SHA2566f75e52149b0cd3bfa595d220c3aa28362734a767783560959e621a4596c12fc
SHA512dc039485497227fb032aaedb5eb7bbb28e02eb4e93cbb25bc976cc8c6ef9d62bc9a327ae88edfc694f50549ddea3497fcd14eb8d71ec5c53d56c3bcc83a7216e
-
Filesize
6.3MB
MD53340026591db231689cba0e3497be689
SHA14a086e82913728321640f1aa1c882929ac0c0ecf
SHA2563d2f2b6e6c3d9fc9ea6a98f8fc95be017903f6c71c371bb72e65433016288358
SHA512ba53d2fe3736491a8665dfc1e90c6ef56d88b37212416f2fc6200d274ada61aeee5bb0ed3d89d61feaf54e705b10bfaf9b1a2b50f718a28498bfeed62cdb75ef
-
Filesize
6.3MB
MD53340026591db231689cba0e3497be689
SHA14a086e82913728321640f1aa1c882929ac0c0ecf
SHA2563d2f2b6e6c3d9fc9ea6a98f8fc95be017903f6c71c371bb72e65433016288358
SHA512ba53d2fe3736491a8665dfc1e90c6ef56d88b37212416f2fc6200d274ada61aeee5bb0ed3d89d61feaf54e705b10bfaf9b1a2b50f718a28498bfeed62cdb75ef
-
Filesize
6.3MB
MD53340026591db231689cba0e3497be689
SHA14a086e82913728321640f1aa1c882929ac0c0ecf
SHA2563d2f2b6e6c3d9fc9ea6a98f8fc95be017903f6c71c371bb72e65433016288358
SHA512ba53d2fe3736491a8665dfc1e90c6ef56d88b37212416f2fc6200d274ada61aeee5bb0ed3d89d61feaf54e705b10bfaf9b1a2b50f718a28498bfeed62cdb75ef
-
Filesize
6.3MB
MD53340026591db231689cba0e3497be689
SHA14a086e82913728321640f1aa1c882929ac0c0ecf
SHA2563d2f2b6e6c3d9fc9ea6a98f8fc95be017903f6c71c371bb72e65433016288358
SHA512ba53d2fe3736491a8665dfc1e90c6ef56d88b37212416f2fc6200d274ada61aeee5bb0ed3d89d61feaf54e705b10bfaf9b1a2b50f718a28498bfeed62cdb75ef
-
Filesize
6.8MB
MD5195ac65216aad2f39a63ab39efbe915e
SHA180acc3f5e5c31a58acf1300cd4036054ef8d1d68
SHA2566f75e52149b0cd3bfa595d220c3aa28362734a767783560959e621a4596c12fc
SHA512dc039485497227fb032aaedb5eb7bbb28e02eb4e93cbb25bc976cc8c6ef9d62bc9a327ae88edfc694f50549ddea3497fcd14eb8d71ec5c53d56c3bcc83a7216e
-
Filesize
6.8MB
MD5195ac65216aad2f39a63ab39efbe915e
SHA180acc3f5e5c31a58acf1300cd4036054ef8d1d68
SHA2566f75e52149b0cd3bfa595d220c3aa28362734a767783560959e621a4596c12fc
SHA512dc039485497227fb032aaedb5eb7bbb28e02eb4e93cbb25bc976cc8c6ef9d62bc9a327ae88edfc694f50549ddea3497fcd14eb8d71ec5c53d56c3bcc83a7216e
-
Filesize
6.8MB
MD5195ac65216aad2f39a63ab39efbe915e
SHA180acc3f5e5c31a58acf1300cd4036054ef8d1d68
SHA2566f75e52149b0cd3bfa595d220c3aa28362734a767783560959e621a4596c12fc
SHA512dc039485497227fb032aaedb5eb7bbb28e02eb4e93cbb25bc976cc8c6ef9d62bc9a327ae88edfc694f50549ddea3497fcd14eb8d71ec5c53d56c3bcc83a7216e
-
Filesize
6.8MB
MD5195ac65216aad2f39a63ab39efbe915e
SHA180acc3f5e5c31a58acf1300cd4036054ef8d1d68
SHA2566f75e52149b0cd3bfa595d220c3aa28362734a767783560959e621a4596c12fc
SHA512dc039485497227fb032aaedb5eb7bbb28e02eb4e93cbb25bc976cc8c6ef9d62bc9a327ae88edfc694f50549ddea3497fcd14eb8d71ec5c53d56c3bcc83a7216e