Analysis
-
max time kernel
64s -
max time network
99s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 08:39
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20221111-en
General
-
Target
file.exe
-
Size
655KB
-
MD5
2ad02c3e1cb7a5fbbe3d14338d5d5e03
-
SHA1
e7e5b3996502beae37d681766e58063773b1c385
-
SHA256
8bd8aad6f37edcc57c1b6910b13dd46674b3550a9e26ff549bff7c379c4b20f0
-
SHA512
19fb2ed1d6f811ad54558453385625614a378aa5cd2dbe464b648abc444d15f3758c74e8301e935b114a105259fe7df2fcc6a8a500e90b14a3f157ef49551c16
-
SSDEEP
12288:d4o51BciOj8M4CvPn6QGny7uCc5xo5qEE:ptvMVvPHmc3y
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
16.exeexplorer.exeIJ6867I8E5520K0.exepid process 1300 16.exe 1824 explorer.exe 1552 IJ6867I8E5520K0.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\explorer\explorer.exe vmprotect C:\Users\Admin\AppData\Roaming\explorer\explorer.exe vmprotect C:\Users\Admin\AppData\Roaming\explorer\explorer.exe vmprotect behavioral1/memory/1824-66-0x000000013F0B0000-0x000000013F945000-memory.dmp vmprotect \Users\Admin\AppData\Roaming\explorer\explorer.exe vmprotect \Users\Admin\AppData\Roaming\explorer\explorer.exe vmprotect behavioral1/memory/1824-70-0x000000013F0B0000-0x000000013F945000-memory.dmp vmprotect \Users\Admin\AppData\Roaming\explorer\explorer.exe vmprotect -
Loads dropped DLL 7 IoCs
Processes:
file.execmd.exeWerFault.exe16.exepid process 1636 file.exe 1636 file.exe 580 cmd.exe 1864 WerFault.exe 1864 WerFault.exe 1864 WerFault.exe 1300 16.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
16.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run 16.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Users\\Admin\\AppData\\Roaming\\explorer\\explorer.exe" 16.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1864 1824 WerFault.exe explorer.exe -
Processes:
IJ6867I8E5520K0.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main IJ6867I8E5520K0.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
explorer.exepid process 1824 explorer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
file.exedescription pid process Token: SeDebugPrivilege 1636 file.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
IJ6867I8E5520K0.exepid process 1552 IJ6867I8E5520K0.exe 1552 IJ6867I8E5520K0.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
file.exe16.execmd.exeexplorer.exedescription pid process target process PID 1636 wrote to memory of 1300 1636 file.exe 16.exe PID 1636 wrote to memory of 1300 1636 file.exe 16.exe PID 1636 wrote to memory of 1300 1636 file.exe 16.exe PID 1636 wrote to memory of 1300 1636 file.exe 16.exe PID 1300 wrote to memory of 580 1300 16.exe cmd.exe PID 1300 wrote to memory of 580 1300 16.exe cmd.exe PID 1300 wrote to memory of 580 1300 16.exe cmd.exe PID 1300 wrote to memory of 580 1300 16.exe cmd.exe PID 580 wrote to memory of 1824 580 cmd.exe explorer.exe PID 580 wrote to memory of 1824 580 cmd.exe explorer.exe PID 580 wrote to memory of 1824 580 cmd.exe explorer.exe PID 580 wrote to memory of 1824 580 cmd.exe explorer.exe PID 1824 wrote to memory of 1864 1824 explorer.exe WerFault.exe PID 1824 wrote to memory of 1864 1824 explorer.exe WerFault.exe PID 1824 wrote to memory of 1864 1824 explorer.exe WerFault.exe PID 1300 wrote to memory of 1552 1300 16.exe IJ6867I8E5520K0.exe PID 1300 wrote to memory of 1552 1300 16.exe IJ6867I8E5520K0.exe PID 1300 wrote to memory of 1552 1300 16.exe IJ6867I8E5520K0.exe PID 1300 wrote to memory of 1552 1300 16.exe IJ6867I8E5520K0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\Temp\16.exe"C:\Windows\Temp\16.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start C:\Users\Admin\AppData\Roaming\explorer\explorer.exe3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Users\Admin\AppData\Roaming\explorer\explorer.exeC:\Users\Admin\AppData\Roaming\explorer\explorer.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1824 -s 565⤵
- Loads dropped DLL
- Program crash
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\IJ6867I8E5520K0.exe<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <HTML><HEAD> <TITLE>509 Bandwidth Limit Exceeded</TITLE> </HEAD><BODY> <H1>Bandwidth Limit Exceeded</H1> The server is temporarily unable to service your request due to the site owner reaching his/her bandwidth limit. Please try again later. </BODY></HTML>3⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1552
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD58719ce641e7c777ac1b0eaec7b5fa7c7
SHA1c04de52cb511480cc7d00d67f1d9e17b02d6406b
SHA2566283ac6ecbf4c4038cf44896dd221c7c11152bac77273709330409032c3e72ea
SHA5127be5bd6d2342dd02818f1979e7e74a6376658711ac82a59b2af1a67207cfd3c7416b657af01216473b15132e4aa5c6675f0eb8ee6343192c7dfc4a5249ccaa97
-
Filesize
8KB
MD58719ce641e7c777ac1b0eaec7b5fa7c7
SHA1c04de52cb511480cc7d00d67f1d9e17b02d6406b
SHA2566283ac6ecbf4c4038cf44896dd221c7c11152bac77273709330409032c3e72ea
SHA5127be5bd6d2342dd02818f1979e7e74a6376658711ac82a59b2af1a67207cfd3c7416b657af01216473b15132e4aa5c6675f0eb8ee6343192c7dfc4a5249ccaa97
-
Filesize
5.2MB
MD5dee1568dc4d523e4aff5c7563b26887c
SHA1565a8f3d02746fb203c5a7e2777211bf33cf656b
SHA256f7cbf79fce9ca7d06745604a44c6b2541af476cdd8f5853bf1dbf23213eb3d2b
SHA5120e593e23f5cfbf3bf0cc07373bb013911e9c2068cfad8e666c69173afbe29d06a0635dc32dfa6baca153db2e1de25772cccbc5f63d49d19bc4d18b93f7c97ab2
-
Filesize
5.2MB
MD5dee1568dc4d523e4aff5c7563b26887c
SHA1565a8f3d02746fb203c5a7e2777211bf33cf656b
SHA256f7cbf79fce9ca7d06745604a44c6b2541af476cdd8f5853bf1dbf23213eb3d2b
SHA5120e593e23f5cfbf3bf0cc07373bb013911e9c2068cfad8e666c69173afbe29d06a0635dc32dfa6baca153db2e1de25772cccbc5f63d49d19bc4d18b93f7c97ab2
-
Filesize
115KB
MD55abe44351d425458a0b1aa5c6a2d007c
SHA11cf91938b5d6a1d49531d07fc4d0612b4ce18365
SHA2567275527161e158dfeaf9dd744bba65bb9de548616d7f34457c6aa1b4969bacc9
SHA512557b0e9a6cca7a33284a463075b2c5e8198e8e489307fceebd3c43d461b0f3447856325b8aa82c1b62d93328cf435baae9fcee124a9d537fca02be9edad2b291
-
Filesize
8KB
MD58719ce641e7c777ac1b0eaec7b5fa7c7
SHA1c04de52cb511480cc7d00d67f1d9e17b02d6406b
SHA2566283ac6ecbf4c4038cf44896dd221c7c11152bac77273709330409032c3e72ea
SHA5127be5bd6d2342dd02818f1979e7e74a6376658711ac82a59b2af1a67207cfd3c7416b657af01216473b15132e4aa5c6675f0eb8ee6343192c7dfc4a5249ccaa97
-
Filesize
5.2MB
MD5dee1568dc4d523e4aff5c7563b26887c
SHA1565a8f3d02746fb203c5a7e2777211bf33cf656b
SHA256f7cbf79fce9ca7d06745604a44c6b2541af476cdd8f5853bf1dbf23213eb3d2b
SHA5120e593e23f5cfbf3bf0cc07373bb013911e9c2068cfad8e666c69173afbe29d06a0635dc32dfa6baca153db2e1de25772cccbc5f63d49d19bc4d18b93f7c97ab2
-
Filesize
5.2MB
MD5dee1568dc4d523e4aff5c7563b26887c
SHA1565a8f3d02746fb203c5a7e2777211bf33cf656b
SHA256f7cbf79fce9ca7d06745604a44c6b2541af476cdd8f5853bf1dbf23213eb3d2b
SHA5120e593e23f5cfbf3bf0cc07373bb013911e9c2068cfad8e666c69173afbe29d06a0635dc32dfa6baca153db2e1de25772cccbc5f63d49d19bc4d18b93f7c97ab2
-
Filesize
5.2MB
MD5dee1568dc4d523e4aff5c7563b26887c
SHA1565a8f3d02746fb203c5a7e2777211bf33cf656b
SHA256f7cbf79fce9ca7d06745604a44c6b2541af476cdd8f5853bf1dbf23213eb3d2b
SHA5120e593e23f5cfbf3bf0cc07373bb013911e9c2068cfad8e666c69173afbe29d06a0635dc32dfa6baca153db2e1de25772cccbc5f63d49d19bc4d18b93f7c97ab2
-
Filesize
5.2MB
MD5dee1568dc4d523e4aff5c7563b26887c
SHA1565a8f3d02746fb203c5a7e2777211bf33cf656b
SHA256f7cbf79fce9ca7d06745604a44c6b2541af476cdd8f5853bf1dbf23213eb3d2b
SHA5120e593e23f5cfbf3bf0cc07373bb013911e9c2068cfad8e666c69173afbe29d06a0635dc32dfa6baca153db2e1de25772cccbc5f63d49d19bc4d18b93f7c97ab2
-
Filesize
115KB
MD55abe44351d425458a0b1aa5c6a2d007c
SHA11cf91938b5d6a1d49531d07fc4d0612b4ce18365
SHA2567275527161e158dfeaf9dd744bba65bb9de548616d7f34457c6aa1b4969bacc9
SHA512557b0e9a6cca7a33284a463075b2c5e8198e8e489307fceebd3c43d461b0f3447856325b8aa82c1b62d93328cf435baae9fcee124a9d537fca02be9edad2b291
-
Filesize
115KB
MD55abe44351d425458a0b1aa5c6a2d007c
SHA11cf91938b5d6a1d49531d07fc4d0612b4ce18365
SHA2567275527161e158dfeaf9dd744bba65bb9de548616d7f34457c6aa1b4969bacc9
SHA512557b0e9a6cca7a33284a463075b2c5e8198e8e489307fceebd3c43d461b0f3447856325b8aa82c1b62d93328cf435baae9fcee124a9d537fca02be9edad2b291