Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:35
Static task
static1
Behavioral task
behavioral1
Sample
378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe
Resource
win10v2004-20220812-en
General
-
Target
378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe
-
Size
189KB
-
MD5
452651d322d4dfef2d7d28eb3b1e93f1
-
SHA1
69e2624e6e31b2f9466bd11b8331bdc5329a32d4
-
SHA256
378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d
-
SHA512
f1999bf656045d06c76bb1709a3ab371fb58ee4f1675638bd227f5541d188a065cf3b29b8bf4ac92cd4cc5e28602189e3f8e4a9bd934a64427ed509c471f9680
-
SSDEEP
3072:lR1a8XUPlmlNDk0PCKqGsklDTnBkFCqhyoyg0K0cSyyj+n2kVf0rWmjqNU9hf2ut:lXa8XUPlYNQ1KqGsklDTnBwCeyoyg0Kl
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exepid process 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe -
Drops startup file 2 IoCs
Processes:
378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe -
Loads dropped DLL 2 IoCs
Processes:
378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exepid process 1256 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 1256 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d = "C:\\Users\\Admin\\AppData\\Roaming\\378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe" 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe -
Drops file in Windows directory 2 IoCs
Processes:
378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exedescription ioc process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 45 IoCs
Processes:
378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exepid process 1256 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exedescription pid process Token: SeDebugPrivilege 1256 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe Token: SeDebugPrivilege 320 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exedescription pid process target process PID 1256 wrote to memory of 320 1256 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe PID 1256 wrote to memory of 320 1256 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe PID 1256 wrote to memory of 320 1256 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe PID 1256 wrote to memory of 320 1256 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe 378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe"C:\Users\Admin\AppData\Local\Temp\378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Roaming\378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe"C:\Users\Admin\AppData\Roaming\378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:320
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
189KB
MD5452651d322d4dfef2d7d28eb3b1e93f1
SHA169e2624e6e31b2f9466bd11b8331bdc5329a32d4
SHA256378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d
SHA512f1999bf656045d06c76bb1709a3ab371fb58ee4f1675638bd227f5541d188a065cf3b29b8bf4ac92cd4cc5e28602189e3f8e4a9bd934a64427ed509c471f9680
-
Filesize
189KB
MD5452651d322d4dfef2d7d28eb3b1e93f1
SHA169e2624e6e31b2f9466bd11b8331bdc5329a32d4
SHA256378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d
SHA512f1999bf656045d06c76bb1709a3ab371fb58ee4f1675638bd227f5541d188a065cf3b29b8bf4ac92cd4cc5e28602189e3f8e4a9bd934a64427ed509c471f9680
-
Filesize
189KB
MD5452651d322d4dfef2d7d28eb3b1e93f1
SHA169e2624e6e31b2f9466bd11b8331bdc5329a32d4
SHA256378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d
SHA512f1999bf656045d06c76bb1709a3ab371fb58ee4f1675638bd227f5541d188a065cf3b29b8bf4ac92cd4cc5e28602189e3f8e4a9bd934a64427ed509c471f9680
-
Filesize
189KB
MD5452651d322d4dfef2d7d28eb3b1e93f1
SHA169e2624e6e31b2f9466bd11b8331bdc5329a32d4
SHA256378b4171df50160f215e44093316d3643fd5b389b59c424d009324b9b6146d4d
SHA512f1999bf656045d06c76bb1709a3ab371fb58ee4f1675638bd227f5541d188a065cf3b29b8bf4ac92cd4cc5e28602189e3f8e4a9bd934a64427ed509c471f9680