Analysis
-
max time kernel
151s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:43
Static task
static1
Behavioral task
behavioral1
Sample
294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe
Resource
win10v2004-20220812-en
General
-
Target
294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe
-
Size
120KB
-
MD5
78be10af1c9afa25c91950f3dd178ab4
-
SHA1
56f565846b5eb77e7edc1473f0b8113b958a5c8f
-
SHA256
294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780
-
SHA512
1be263f9629ed8f46ff54ec600780d9cc25086ab2dddfff4d28909eb7fab8e84b5e89ea7b1322303f4f202fd448f2a065067fc7265a0678a27a6f599fe40dd1c
-
SSDEEP
3072:FrGsyN4JR+uvNs1z2ty21H3rZYi91DbVNKv9D:FYOys3rCinDZw
Malware Config
Signatures
-
Processes:
294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe -
Executes dropped EXE 1 IoCs
Processes:
xiDSMlpro.exepid process 1996 xiDSMlpro.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Loads dropped DLL 1 IoCs
Processes:
294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exepid process 1620 294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\xiDSMlpro = "C:\\ProgramData\\e015724145fa328f840ff71950e4e97e\\xiDSMlpro.exe" 294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 bot.whatismyipaddress.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exexiDSMlpro.exepid process 1620 294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe 1996 xiDSMlpro.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exexiDSMlpro.exedescription pid process Token: SeDebugPrivilege 1620 294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe Token: SeDebugPrivilege 1620 294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe Token: SeDebugPrivilege 1620 294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe Token: SeDebugPrivilege 1996 xiDSMlpro.exe Token: SeDebugPrivilege 1996 xiDSMlpro.exe Token: SeDebugPrivilege 1996 xiDSMlpro.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exexiDSMlpro.exedescription pid process target process PID 1620 wrote to memory of 980 1620 294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe netsh.exe PID 1620 wrote to memory of 980 1620 294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe netsh.exe PID 1620 wrote to memory of 980 1620 294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe netsh.exe PID 1620 wrote to memory of 980 1620 294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe netsh.exe PID 1620 wrote to memory of 1996 1620 294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe xiDSMlpro.exe PID 1620 wrote to memory of 1996 1620 294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe xiDSMlpro.exe PID 1620 wrote to memory of 1996 1620 294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe xiDSMlpro.exe PID 1620 wrote to memory of 1996 1620 294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe xiDSMlpro.exe PID 1996 wrote to memory of 320 1996 xiDSMlpro.exe netsh.exe PID 1996 wrote to memory of 320 1996 xiDSMlpro.exe netsh.exe PID 1996 wrote to memory of 320 1996 xiDSMlpro.exe netsh.exe PID 1996 wrote to memory of 320 1996 xiDSMlpro.exe netsh.exe PID 1996 wrote to memory of 696 1996 xiDSMlpro.exe WScript.exe PID 1996 wrote to memory of 696 1996 xiDSMlpro.exe WScript.exe PID 1996 wrote to memory of 696 1996 xiDSMlpro.exe WScript.exe PID 1996 wrote to memory of 696 1996 xiDSMlpro.exe WScript.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" 294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe"C:\Users\Admin\AppData\Local\Temp\294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780.exe"1⤵
- UAC bypass
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1620 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" Firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:980 -
C:\ProgramData\e015724145fa328f840ff71950e4e97e\xiDSMlpro.exe"C:\ProgramData\e015724145fa328f840ff71950e4e97e\xiDSMlpro.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" Firewall set opmode disable3⤵
- Modifies Windows Firewall
PID:320 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ProgramData\QycColt.vbs"3⤵PID:696
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD5bd8ae893328f2ee5fc449a0e24268cb6
SHA105d08e36a1bf82e1ddbf28292872ad83f0eabe6d
SHA25697b41eb50ffb74d66d5a07fd497c91d3ecd13df5d6b70a9d1a0a1be448b44ab5
SHA51290c12df948424797052532709beabeef1a13899b09ff551083509241487f8f03083af8e59936faa551013c516430401509ea18f20ff467a590f47d9b402acd29
-
Filesize
684B
MD5487cf6cbb4564d3c8f0f37af8b3b68a2
SHA14961e1b5d1e6a2ce57e84acfa1a954c861851e71
SHA25696933a2572ceef85dbcaf94700395016941f70d33102e1b03ab933d6c22c3bc7
SHA512e0bf3f483aa0b46e8989404bf8010ce1eb93ec905d365ca9c0fb2a2db90f382f8af4118e2223b6ca7f200e7f26218f1a51c1b16dca9efcff59fb8e5051aa3daf
-
Filesize
120KB
MD578be10af1c9afa25c91950f3dd178ab4
SHA156f565846b5eb77e7edc1473f0b8113b958a5c8f
SHA256294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780
SHA5121be263f9629ed8f46ff54ec600780d9cc25086ab2dddfff4d28909eb7fab8e84b5e89ea7b1322303f4f202fd448f2a065067fc7265a0678a27a6f599fe40dd1c
-
Filesize
120KB
MD578be10af1c9afa25c91950f3dd178ab4
SHA156f565846b5eb77e7edc1473f0b8113b958a5c8f
SHA256294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780
SHA5121be263f9629ed8f46ff54ec600780d9cc25086ab2dddfff4d28909eb7fab8e84b5e89ea7b1322303f4f202fd448f2a065067fc7265a0678a27a6f599fe40dd1c
-
Filesize
120KB
MD578be10af1c9afa25c91950f3dd178ab4
SHA156f565846b5eb77e7edc1473f0b8113b958a5c8f
SHA256294f637d99b530ddd55695287d944ef2335d52232cc364d2ff1bb837e48fd780
SHA5121be263f9629ed8f46ff54ec600780d9cc25086ab2dddfff4d28909eb7fab8e84b5e89ea7b1322303f4f202fd448f2a065067fc7265a0678a27a6f599fe40dd1c