Analysis
-
max time kernel
217s -
max time network
289s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 04:20
Static task
static1
Behavioral task
behavioral1
Sample
c26209430ec0480ee762132345f0f64de207043c67f4e5fcde9029ff8bff7c81.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
c26209430ec0480ee762132345f0f64de207043c67f4e5fcde9029ff8bff7c81.exe
Resource
win10v2004-20220812-en
General
-
Target
c26209430ec0480ee762132345f0f64de207043c67f4e5fcde9029ff8bff7c81.exe
-
Size
140KB
-
MD5
c2fde55f2557395ce92ea32484244fb8
-
SHA1
58f4037513ee86c630f0c2739f10e3aafca69aaf
-
SHA256
c26209430ec0480ee762132345f0f64de207043c67f4e5fcde9029ff8bff7c81
-
SHA512
63e0fa92b125931fbc93abe2ab24bd5a867bffff8a54182311a2c559bd71e73e1094355d9479ae1d42bde5426e7a7a014d457a0c0d757f9e1b4345ad1637dcad
-
SSDEEP
1536:KQIxHDuZj8ywZoiHB11S/GGczJ0lE6C0YZ0w4tLBJzvwZazHUNdKe:yHaZieMz1SXlED0YZh4ZzvwITUNdKe
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Wininit.exepid process 676 Wininit.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
Wininit.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2b2ae0117ffe0e2ab30a5e731892f777.exe Wininit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2b2ae0117ffe0e2ab30a5e731892f777.exe Wininit.exe -
Loads dropped DLL 1 IoCs
Processes:
c26209430ec0480ee762132345f0f64de207043c67f4e5fcde9029ff8bff7c81.exepid process 300 c26209430ec0480ee762132345f0f64de207043c67f4e5fcde9029ff8bff7c81.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Wininit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\2b2ae0117ffe0e2ab30a5e731892f777 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Wininit.exe\" .." Wininit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\2b2ae0117ffe0e2ab30a5e731892f777 = "\"C:\\Users\\Admin\\AppData\\Roaming\\Wininit.exe\" .." Wininit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
Wininit.exedescription pid process Token: SeDebugPrivilege 676 Wininit.exe Token: 33 676 Wininit.exe Token: SeIncBasePriorityPrivilege 676 Wininit.exe Token: 33 676 Wininit.exe Token: SeIncBasePriorityPrivilege 676 Wininit.exe Token: 33 676 Wininit.exe Token: SeIncBasePriorityPrivilege 676 Wininit.exe Token: 33 676 Wininit.exe Token: SeIncBasePriorityPrivilege 676 Wininit.exe Token: 33 676 Wininit.exe Token: SeIncBasePriorityPrivilege 676 Wininit.exe Token: 33 676 Wininit.exe Token: SeIncBasePriorityPrivilege 676 Wininit.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
c26209430ec0480ee762132345f0f64de207043c67f4e5fcde9029ff8bff7c81.exeWininit.exedescription pid process target process PID 300 wrote to memory of 676 300 c26209430ec0480ee762132345f0f64de207043c67f4e5fcde9029ff8bff7c81.exe Wininit.exe PID 300 wrote to memory of 676 300 c26209430ec0480ee762132345f0f64de207043c67f4e5fcde9029ff8bff7c81.exe Wininit.exe PID 300 wrote to memory of 676 300 c26209430ec0480ee762132345f0f64de207043c67f4e5fcde9029ff8bff7c81.exe Wininit.exe PID 300 wrote to memory of 676 300 c26209430ec0480ee762132345f0f64de207043c67f4e5fcde9029ff8bff7c81.exe Wininit.exe PID 676 wrote to memory of 1576 676 Wininit.exe netsh.exe PID 676 wrote to memory of 1576 676 Wininit.exe netsh.exe PID 676 wrote to memory of 1576 676 Wininit.exe netsh.exe PID 676 wrote to memory of 1576 676 Wininit.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c26209430ec0480ee762132345f0f64de207043c67f4e5fcde9029ff8bff7c81.exe"C:\Users\Admin\AppData\Local\Temp\c26209430ec0480ee762132345f0f64de207043c67f4e5fcde9029ff8bff7c81.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:300 -
C:\Users\Admin\AppData\Roaming\Wininit.exe"C:\Users\Admin\AppData\Roaming\Wininit.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Wininit.exe" "Wininit.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:1576
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140KB
MD5c2fde55f2557395ce92ea32484244fb8
SHA158f4037513ee86c630f0c2739f10e3aafca69aaf
SHA256c26209430ec0480ee762132345f0f64de207043c67f4e5fcde9029ff8bff7c81
SHA51263e0fa92b125931fbc93abe2ab24bd5a867bffff8a54182311a2c559bd71e73e1094355d9479ae1d42bde5426e7a7a014d457a0c0d757f9e1b4345ad1637dcad
-
Filesize
140KB
MD5c2fde55f2557395ce92ea32484244fb8
SHA158f4037513ee86c630f0c2739f10e3aafca69aaf
SHA256c26209430ec0480ee762132345f0f64de207043c67f4e5fcde9029ff8bff7c81
SHA51263e0fa92b125931fbc93abe2ab24bd5a867bffff8a54182311a2c559bd71e73e1094355d9479ae1d42bde5426e7a7a014d457a0c0d757f9e1b4345ad1637dcad
-
Filesize
140KB
MD5c2fde55f2557395ce92ea32484244fb8
SHA158f4037513ee86c630f0c2739f10e3aafca69aaf
SHA256c26209430ec0480ee762132345f0f64de207043c67f4e5fcde9029ff8bff7c81
SHA51263e0fa92b125931fbc93abe2ab24bd5a867bffff8a54182311a2c559bd71e73e1094355d9479ae1d42bde5426e7a7a014d457a0c0d757f9e1b4345ad1637dcad