Analysis
-
max time kernel
145s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 17:06
Static task
static1
Behavioral task
behavioral1
Sample
5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe
Resource
win10v2004-20221111-en
General
-
Target
5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe
-
Size
1.1MB
-
MD5
d566f0dff614345edb4f1c2b42320166
-
SHA1
238ffa12a87f991bd259f87f30742ef518f0eb86
-
SHA256
5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4
-
SHA512
5bacdc05fd6169840a0e8e3e4e7adc81146183f8bc0051460416863e816df918997486c185b41d0ca251eb6bacf7020dc5f9b9ecfe3ea95c19fb3fc3384e5cc2
-
SSDEEP
24576:nR3s+cam94RPmQh0tC3WMw2SRvjdtprWlgSZj70h:nRc4b0Q8pDrpQv
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Updaterr = "C:\\Users\\Admin\\AppData\\Roaming\\Updaterr\\Updaterr.exe" 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exepid process 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exedescription pid process Token: SeDebugPrivilege 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid process 1340 DllHost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exedescription pid process target process PID 1712 wrote to memory of 556 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe PID 1712 wrote to memory of 556 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe PID 1712 wrote to memory of 556 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe PID 1712 wrote to memory of 556 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe PID 1712 wrote to memory of 468 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe PID 1712 wrote to memory of 468 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe PID 1712 wrote to memory of 468 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe PID 1712 wrote to memory of 468 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe PID 1712 wrote to memory of 520 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe PID 1712 wrote to memory of 520 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe PID 1712 wrote to memory of 520 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe PID 1712 wrote to memory of 520 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe PID 1712 wrote to memory of 1160 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe PID 1712 wrote to memory of 1160 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe PID 1712 wrote to memory of 1160 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe PID 1712 wrote to memory of 1160 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe PID 1712 wrote to memory of 1012 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe PID 1712 wrote to memory of 1012 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe PID 1712 wrote to memory of 1012 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe PID 1712 wrote to memory of 1012 1712 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe 5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe"C:\Users\Admin\AppData\Local\Temp\5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe"C:\Users\Admin\AppData\Local\Temp\5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe"2⤵PID:556
-
C:\Users\Admin\AppData\Local\Temp\5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe"C:\Users\Admin\AppData\Local\Temp\5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe"2⤵PID:468
-
C:\Users\Admin\AppData\Local\Temp\5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe"C:\Users\Admin\AppData\Local\Temp\5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe"2⤵PID:520
-
C:\Users\Admin\AppData\Local\Temp\5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe"C:\Users\Admin\AppData\Local\Temp\5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe"2⤵PID:1160
-
C:\Users\Admin\AppData\Local\Temp\5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe"C:\Users\Admin\AppData\Local\Temp\5c14a36e1a1becb37de152d55d8186e18e068d0ea45908aedef3722c1b0e49b4.exe"2⤵PID:1012
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1340
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
75KB
MD5a35b68b67940fc6bd5b5e3286bf3d0f3
SHA19eee1fdf2df4301f7675d65fe5649596ba49931a
SHA256a7088bba39efbd8e02960756c13c9505cd27cc783f3986245e350f860b98f7b9
SHA512b443edde9996eb14fbc285a8dea002ea99683b7ec8fa5a40b6a1e819198b12fb80c042e2d866dc6c9f3900ac1e66a66a7502d869a27382c5331239e5b12c741f