Analysis
-
max time kernel
189s -
max time network
195s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 07:42
Static task
static1
Behavioral task
behavioral1
Sample
dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe
Resource
win10v2004-20221111-en
General
-
Target
dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe
-
Size
201KB
-
MD5
cae7cdec6c497d531ee7be54f4ffe3ec
-
SHA1
83077a84240f5dc88b678dc054e2ccbea0ab3e14
-
SHA256
dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500
-
SHA512
4ac5e07a64b6b0af746d518bbf242120cc9a34e8871fe6e055efbdec2c749a1981fe3b715eb7d9646df45911b7565980ba281eb647016512a33e7f429f110adb
-
SSDEEP
6144:IDpoe0GbZS8iuS9JtXehhQxGoyvCxlH3+q2zWf:vGcxuSj2vq3+qVf
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
snchost.exesnchost.exeappdomain.exeappdomain.exepid process 320 snchost.exe 968 snchost.exe 1688 appdomain.exe 1620 appdomain.exe -
Loads dropped DLL 6 IoCs
Processes:
dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exedab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exesnchost.exesnchost.exeappdomain.exepid process 832 dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe 1764 dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe 320 snchost.exe 968 snchost.exe 1688 appdomain.exe 1688 appdomain.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
snchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\WindowsNT = "\"C:\\Users\\Admin\\AppData\\Roaming\\snchost\\snchost.exe\"" snchost.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exesnchost.exeappdomain.exedescription pid process target process PID 832 set thread context of 1764 832 dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe PID 320 set thread context of 968 320 snchost.exe snchost.exe PID 1688 set thread context of 1620 1688 appdomain.exe appdomain.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 18 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\snchost\snchost.exe nsis_installer_1 \Users\Admin\AppData\Roaming\snchost\snchost.exe nsis_installer_2 C:\Users\Admin\AppData\Roaming\snchost\snchost.exe nsis_installer_1 C:\Users\Admin\AppData\Roaming\snchost\snchost.exe nsis_installer_2 C:\Users\Admin\AppData\Roaming\snchost\snchost.exe nsis_installer_1 C:\Users\Admin\AppData\Roaming\snchost\snchost.exe nsis_installer_2 C:\Users\Admin\AppData\Roaming\snchost\snchost.exe nsis_installer_1 C:\Users\Admin\AppData\Roaming\snchost\snchost.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\appdomain\appdomain.exe nsis_installer_1 \Users\Admin\AppData\Local\Temp\appdomain\appdomain.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\appdomain\appdomain.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\appdomain\appdomain.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\appdomain\appdomain.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\appdomain\appdomain.exe nsis_installer_2 \Users\Admin\AppData\Local\Temp\appdomain\appdomain.exe nsis_installer_1 \Users\Admin\AppData\Local\Temp\appdomain\appdomain.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\appdomain\appdomain.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\appdomain\appdomain.exe nsis_installer_2 -
Processes:
snchost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main snchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
snchost.exeappdomain.exepid process 968 snchost.exe 968 snchost.exe 968 snchost.exe 968 snchost.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 968 snchost.exe 968 snchost.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe 968 snchost.exe 1620 appdomain.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
snchost.exeappdomain.exedescription pid process Token: SeDebugPrivilege 968 snchost.exe Token: SeDebugPrivilege 1620 appdomain.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
snchost.exepid process 968 snchost.exe 968 snchost.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exedab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exesnchost.exesnchost.exeappdomain.exedescription pid process target process PID 832 wrote to memory of 1764 832 dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe PID 832 wrote to memory of 1764 832 dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe PID 832 wrote to memory of 1764 832 dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe PID 832 wrote to memory of 1764 832 dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe PID 832 wrote to memory of 1764 832 dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe PID 832 wrote to memory of 1764 832 dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe PID 832 wrote to memory of 1764 832 dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe PID 832 wrote to memory of 1764 832 dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe PID 832 wrote to memory of 1764 832 dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe PID 832 wrote to memory of 1764 832 dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe PID 1764 wrote to memory of 320 1764 dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe snchost.exe PID 1764 wrote to memory of 320 1764 dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe snchost.exe PID 1764 wrote to memory of 320 1764 dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe snchost.exe PID 1764 wrote to memory of 320 1764 dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe snchost.exe PID 320 wrote to memory of 968 320 snchost.exe snchost.exe PID 320 wrote to memory of 968 320 snchost.exe snchost.exe PID 320 wrote to memory of 968 320 snchost.exe snchost.exe PID 320 wrote to memory of 968 320 snchost.exe snchost.exe PID 320 wrote to memory of 968 320 snchost.exe snchost.exe PID 320 wrote to memory of 968 320 snchost.exe snchost.exe PID 320 wrote to memory of 968 320 snchost.exe snchost.exe PID 320 wrote to memory of 968 320 snchost.exe snchost.exe PID 320 wrote to memory of 968 320 snchost.exe snchost.exe PID 320 wrote to memory of 968 320 snchost.exe snchost.exe PID 968 wrote to memory of 1688 968 snchost.exe appdomain.exe PID 968 wrote to memory of 1688 968 snchost.exe appdomain.exe PID 968 wrote to memory of 1688 968 snchost.exe appdomain.exe PID 968 wrote to memory of 1688 968 snchost.exe appdomain.exe PID 1688 wrote to memory of 1620 1688 appdomain.exe appdomain.exe PID 1688 wrote to memory of 1620 1688 appdomain.exe appdomain.exe PID 1688 wrote to memory of 1620 1688 appdomain.exe appdomain.exe PID 1688 wrote to memory of 1620 1688 appdomain.exe appdomain.exe PID 1688 wrote to memory of 1620 1688 appdomain.exe appdomain.exe PID 1688 wrote to memory of 1620 1688 appdomain.exe appdomain.exe PID 1688 wrote to memory of 1620 1688 appdomain.exe appdomain.exe PID 1688 wrote to memory of 1620 1688 appdomain.exe appdomain.exe PID 1688 wrote to memory of 1620 1688 appdomain.exe appdomain.exe PID 1688 wrote to memory of 1620 1688 appdomain.exe appdomain.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe"C:\Users\Admin\AppData\Local\Temp\dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Users\Admin\AppData\Local\Temp\dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe"C:\Users\Admin\AppData\Local\Temp\dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Roaming\snchost\snchost.exe"C:\Users\Admin\AppData\Roaming\snchost\snchost.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Users\Admin\AppData\Roaming\snchost\snchost.exe"C:\Users\Admin\AppData\Roaming\snchost\snchost.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Users\Admin\AppData\Local\Temp\appdomain\appdomain.exe"C:\Users\Admin\AppData\Local\Temp\appdomain\appdomain.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\appdomain\appdomain.exe"C:\Users\Admin\AppData\Local\Temp\appdomain\appdomain.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201KB
MD5cae7cdec6c497d531ee7be54f4ffe3ec
SHA183077a84240f5dc88b678dc054e2ccbea0ab3e14
SHA256dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500
SHA5124ac5e07a64b6b0af746d518bbf242120cc9a34e8871fe6e055efbdec2c749a1981fe3b715eb7d9646df45911b7565980ba281eb647016512a33e7f429f110adb
-
Filesize
201KB
MD5cae7cdec6c497d531ee7be54f4ffe3ec
SHA183077a84240f5dc88b678dc054e2ccbea0ab3e14
SHA256dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500
SHA5124ac5e07a64b6b0af746d518bbf242120cc9a34e8871fe6e055efbdec2c749a1981fe3b715eb7d9646df45911b7565980ba281eb647016512a33e7f429f110adb
-
Filesize
201KB
MD5cae7cdec6c497d531ee7be54f4ffe3ec
SHA183077a84240f5dc88b678dc054e2ccbea0ab3e14
SHA256dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500
SHA5124ac5e07a64b6b0af746d518bbf242120cc9a34e8871fe6e055efbdec2c749a1981fe3b715eb7d9646df45911b7565980ba281eb647016512a33e7f429f110adb
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
201KB
MD5cae7cdec6c497d531ee7be54f4ffe3ec
SHA183077a84240f5dc88b678dc054e2ccbea0ab3e14
SHA256dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500
SHA5124ac5e07a64b6b0af746d518bbf242120cc9a34e8871fe6e055efbdec2c749a1981fe3b715eb7d9646df45911b7565980ba281eb647016512a33e7f429f110adb
-
Filesize
201KB
MD5cae7cdec6c497d531ee7be54f4ffe3ec
SHA183077a84240f5dc88b678dc054e2ccbea0ab3e14
SHA256dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500
SHA5124ac5e07a64b6b0af746d518bbf242120cc9a34e8871fe6e055efbdec2c749a1981fe3b715eb7d9646df45911b7565980ba281eb647016512a33e7f429f110adb
-
Filesize
201KB
MD5cae7cdec6c497d531ee7be54f4ffe3ec
SHA183077a84240f5dc88b678dc054e2ccbea0ab3e14
SHA256dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500
SHA5124ac5e07a64b6b0af746d518bbf242120cc9a34e8871fe6e055efbdec2c749a1981fe3b715eb7d9646df45911b7565980ba281eb647016512a33e7f429f110adb
-
Filesize
201KB
MD5cae7cdec6c497d531ee7be54f4ffe3ec
SHA183077a84240f5dc88b678dc054e2ccbea0ab3e14
SHA256dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500
SHA5124ac5e07a64b6b0af746d518bbf242120cc9a34e8871fe6e055efbdec2c749a1981fe3b715eb7d9646df45911b7565980ba281eb647016512a33e7f429f110adb
-
Filesize
201KB
MD5cae7cdec6c497d531ee7be54f4ffe3ec
SHA183077a84240f5dc88b678dc054e2ccbea0ab3e14
SHA256dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500
SHA5124ac5e07a64b6b0af746d518bbf242120cc9a34e8871fe6e055efbdec2c749a1981fe3b715eb7d9646df45911b7565980ba281eb647016512a33e7f429f110adb
-
Filesize
20KB
MD5732cbd77a56a2f8fee746ac1afaeed01
SHA178cb5f3fa2453b6fc1c2b8096866ad89393b8ac8
SHA256e422d969a61b497b22eda547ffde52581685a2fd499abae8694adbbc64eb8d9d
SHA51271da534abcaa3a0c13f486e1471d1ccf71232f0034ddb6381b840b56bfb31f27ec2ab54110f0fd0fe868bd5a0f703a9bc6164a012b00efa3eb1001582fdf4b44
-
Filesize
20KB
MD5732cbd77a56a2f8fee746ac1afaeed01
SHA178cb5f3fa2453b6fc1c2b8096866ad89393b8ac8
SHA256e422d969a61b497b22eda547ffde52581685a2fd499abae8694adbbc64eb8d9d
SHA51271da534abcaa3a0c13f486e1471d1ccf71232f0034ddb6381b840b56bfb31f27ec2ab54110f0fd0fe868bd5a0f703a9bc6164a012b00efa3eb1001582fdf4b44
-
Filesize
20KB
MD5732cbd77a56a2f8fee746ac1afaeed01
SHA178cb5f3fa2453b6fc1c2b8096866ad89393b8ac8
SHA256e422d969a61b497b22eda547ffde52581685a2fd499abae8694adbbc64eb8d9d
SHA51271da534abcaa3a0c13f486e1471d1ccf71232f0034ddb6381b840b56bfb31f27ec2ab54110f0fd0fe868bd5a0f703a9bc6164a012b00efa3eb1001582fdf4b44
-
Filesize
201KB
MD5cae7cdec6c497d531ee7be54f4ffe3ec
SHA183077a84240f5dc88b678dc054e2ccbea0ab3e14
SHA256dab2c02acde0e527c1c7c4e85cc5127b2b0d8ed3fd5482c8d90afb1b0c8ba500
SHA5124ac5e07a64b6b0af746d518bbf242120cc9a34e8871fe6e055efbdec2c749a1981fe3b715eb7d9646df45911b7565980ba281eb647016512a33e7f429f110adb