Analysis
-
max time kernel
151s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:47
Static task
static1
Behavioral task
behavioral1
Sample
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe
Resource
win10v2004-20220812-en
General
-
Target
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe
-
Size
120KB
-
MD5
51f86c354e4ab979d95fecb94d3b0b70
-
SHA1
d1179bc4eda4552d3f45a33e9de961ce557eeefe
-
SHA256
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0
-
SHA512
b3f89b2c5b740733808432edb6f63b7424a968a0537fcaa7d207326cce8214ecce29ed384b65303ab2dc06118459a750f0229b09a1a4a4667bebad57abde1f41
-
SSDEEP
3072:9rGsyN4JR+uvNs1z2ty21H3rZYi91DbVNKvUb:9YOys3rCinDZF
Malware Config
Signatures
-
Processes:
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe -
Executes dropped EXE 1 IoCs
Processes:
aleephoMsdtcVS.exepid process 1508 aleephoMsdtcVS.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Loads dropped DLL 1 IoCs
Processes:
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exepid process 1404 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\aleephoMsdtcVS = "C:\\ProgramData\\e015724145fa328f840ff71950e4e97e\\aleephoMsdtcVS.exe" d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 bot.whatismyipaddress.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exealeephoMsdtcVS.exepid process 1404 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe 1508 aleephoMsdtcVS.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exealeephoMsdtcVS.exedescription pid process Token: SeDebugPrivilege 1404 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe Token: SeDebugPrivilege 1404 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe Token: SeDebugPrivilege 1404 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe Token: SeDebugPrivilege 1508 aleephoMsdtcVS.exe Token: SeDebugPrivilege 1508 aleephoMsdtcVS.exe Token: SeDebugPrivilege 1508 aleephoMsdtcVS.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exealeephoMsdtcVS.exedescription pid process target process PID 1404 wrote to memory of 1660 1404 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe netsh.exe PID 1404 wrote to memory of 1660 1404 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe netsh.exe PID 1404 wrote to memory of 1660 1404 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe netsh.exe PID 1404 wrote to memory of 1660 1404 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe netsh.exe PID 1404 wrote to memory of 1508 1404 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe aleephoMsdtcVS.exe PID 1404 wrote to memory of 1508 1404 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe aleephoMsdtcVS.exe PID 1404 wrote to memory of 1508 1404 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe aleephoMsdtcVS.exe PID 1404 wrote to memory of 1508 1404 d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe aleephoMsdtcVS.exe PID 1508 wrote to memory of 2008 1508 aleephoMsdtcVS.exe netsh.exe PID 1508 wrote to memory of 2008 1508 aleephoMsdtcVS.exe netsh.exe PID 1508 wrote to memory of 2008 1508 aleephoMsdtcVS.exe netsh.exe PID 1508 wrote to memory of 2008 1508 aleephoMsdtcVS.exe netsh.exe PID 1508 wrote to memory of 1172 1508 aleephoMsdtcVS.exe WScript.exe PID 1508 wrote to memory of 1172 1508 aleephoMsdtcVS.exe WScript.exe PID 1508 wrote to memory of 1172 1508 aleephoMsdtcVS.exe WScript.exe PID 1508 wrote to memory of 1172 1508 aleephoMsdtcVS.exe WScript.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableSecureUIAPaths = "0" d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe"C:\Users\Admin\AppData\Local\Temp\d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0.exe"1⤵
- UAC bypass
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1404 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" Firewall set opmode disable2⤵
- Modifies Windows Firewall
PID:1660 -
C:\ProgramData\e015724145fa328f840ff71950e4e97e\aleephoMsdtcVS.exe"C:\ProgramData\e015724145fa328f840ff71950e4e97e\aleephoMsdtcVS.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" Firewall set opmode disable3⤵
- Modifies Windows Firewall
PID:2008 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ProgramData\rnbtSjL.vbs"3⤵PID:1172
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD5170921e81faf07e5152c2155dc418efa
SHA16c8e64b4f21ccb5023fcc4201edb8f6496e682af
SHA256c1c7885cf4f0c0a1ef7431199406cd286fea6d11fb4eedb3bb1debf29794c459
SHA51272365d393945af2cbd5dc2f7962eef04b5fe7762a8152f0a2887078591993df1d5b2a7b0bda3eb7451498ae3c8aa2f944cd1a36c2f0d77b7be914c85af30db30
-
Filesize
120KB
MD551f86c354e4ab979d95fecb94d3b0b70
SHA1d1179bc4eda4552d3f45a33e9de961ce557eeefe
SHA256d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0
SHA512b3f89b2c5b740733808432edb6f63b7424a968a0537fcaa7d207326cce8214ecce29ed384b65303ab2dc06118459a750f0229b09a1a4a4667bebad57abde1f41
-
Filesize
120KB
MD551f86c354e4ab979d95fecb94d3b0b70
SHA1d1179bc4eda4552d3f45a33e9de961ce557eeefe
SHA256d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0
SHA512b3f89b2c5b740733808432edb6f63b7424a968a0537fcaa7d207326cce8214ecce29ed384b65303ab2dc06118459a750f0229b09a1a4a4667bebad57abde1f41
-
Filesize
689B
MD5ccff19c479cbd1616ef6c8ecea8bd934
SHA1061a26e96ad8f32fae4a4313dd79fd3d49c1bc9b
SHA256581bef25a8ddc1ab8c7a287147e0b61019b4d8ea68060f0df12e314ceb34ceec
SHA51263e978f70638d014396eae874ac90998ef6dac49970090772a8228649a965246fe915c67428c9211a134ad2054e111d84985e7c98582e373e04f6c75a5f7c354
-
Filesize
120KB
MD551f86c354e4ab979d95fecb94d3b0b70
SHA1d1179bc4eda4552d3f45a33e9de961ce557eeefe
SHA256d7ce5a6c2d6075a801a4af765dc3e528cf371dc3b05aae249ba3d2433ec5bbd0
SHA512b3f89b2c5b740733808432edb6f63b7424a968a0537fcaa7d207326cce8214ecce29ed384b65303ab2dc06118459a750f0229b09a1a4a4667bebad57abde1f41