Analysis
-
max time kernel
245s -
max time network
332s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 11:42
Static task
static1
Behavioral task
behavioral1
Sample
f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe
Resource
win10v2004-20220812-en
General
-
Target
f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe
-
Size
4.9MB
-
MD5
db8a38379ad5247898089092cde44b15
-
SHA1
69cc18b0fffa49bbf447fc4efd7a0103493a7147
-
SHA256
f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9
-
SHA512
b4499968c60413b022421393ed499d762d4b08d62cc8062a7ab9664d81f7357b22cf9557f69a423b68868a9556337695d7c9c760cea4e9deaaa8a08dad0432b7
-
SSDEEP
98304:LtrbTA1fxCJ3JpUn1mWturpGwGsq1ixQHP542VjFL05FmO:Rc1W5an1yrUKq1s65TVjt0mO
Malware Config
Signatures
-
Processes:
reg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftWindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\PoseidonC\\WinUpdate.exe" f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exedescription pid process target process PID 472 set thread context of 780 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
Processes:
NETSTAT.EXENETSTAT.EXEpid process 668 NETSTAT.EXE 824 NETSTAT.EXE -
Modifies registry key 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
NETSTAT.EXEf59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exeNETSTAT.EXEdescription pid process Token: SeDebugPrivilege 668 NETSTAT.EXE Token: SeShutdownPrivilege 780 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe Token: SeDebugPrivilege 824 NETSTAT.EXE -
Suspicious use of FindShellTrayWindow 7 IoCs
Processes:
f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exepid process 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe -
Suspicious use of SendNotifyMessage 7 IoCs
Processes:
f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exepid process 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exef59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.execmd.execmd.execmd.exedescription pid process target process PID 472 wrote to memory of 780 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe PID 472 wrote to memory of 780 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe PID 472 wrote to memory of 780 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe PID 472 wrote to memory of 780 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe PID 472 wrote to memory of 780 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe PID 472 wrote to memory of 780 472 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe PID 780 wrote to memory of 712 780 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe cmd.exe PID 780 wrote to memory of 712 780 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe cmd.exe PID 780 wrote to memory of 712 780 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe cmd.exe PID 780 wrote to memory of 712 780 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe cmd.exe PID 712 wrote to memory of 2004 712 cmd.exe reg.exe PID 712 wrote to memory of 2004 712 cmd.exe reg.exe PID 712 wrote to memory of 2004 712 cmd.exe reg.exe PID 712 wrote to memory of 2004 712 cmd.exe reg.exe PID 780 wrote to memory of 1888 780 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe cmd.exe PID 780 wrote to memory of 1888 780 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe cmd.exe PID 780 wrote to memory of 1888 780 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe cmd.exe PID 780 wrote to memory of 1888 780 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe cmd.exe PID 1888 wrote to memory of 668 1888 cmd.exe NETSTAT.EXE PID 1888 wrote to memory of 668 1888 cmd.exe NETSTAT.EXE PID 1888 wrote to memory of 668 1888 cmd.exe NETSTAT.EXE PID 1888 wrote to memory of 668 1888 cmd.exe NETSTAT.EXE PID 780 wrote to memory of 940 780 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe cmd.exe PID 780 wrote to memory of 940 780 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe cmd.exe PID 780 wrote to memory of 940 780 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe cmd.exe PID 780 wrote to memory of 940 780 f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe cmd.exe PID 940 wrote to memory of 824 940 cmd.exe NETSTAT.EXE PID 940 wrote to memory of 824 940 cmd.exe NETSTAT.EXE PID 940 wrote to memory of 824 940 cmd.exe NETSTAT.EXE PID 940 wrote to memory of 824 940 cmd.exe NETSTAT.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe"C:\Users\Admin\AppData\Local\Temp\f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Users\Admin\AppData\Local\Temp\f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe"C:\Users\Admin\AppData\Local\Temp\f59f85c31850ad4e7a2014ca0d49d59ab86e452a9e2ca8d1517bd5990a01d6d9.exe"2⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\SysWOW64\cmd.execmd.exe /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- Suspicious use of WriteProcessMemory
PID:712 -
C:\Windows\SysWOW64\reg.exeC:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- Modifies registry key
PID:2004 -
C:\Windows\SysWOW64\cmd.execmd.exe /c netstat -n >"C:\Users\Admin\AppData\Roaming\PoseidonC\OB.sete"3⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -n4⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:668 -
C:\Windows\SysWOW64\cmd.execmd.exe /c netstat -n >"C:\Users\Admin\AppData\Roaming\PoseidonC\OB.sete"3⤵
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -n4⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:824
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:1216
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:1332
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
354B
MD5bad5d1ce1510d3895e7a1676466511cd
SHA15651bf9f8a07feb769f8451dc2294130303cf30e
SHA256cb9c021c3fb7c1e0552c03014c10ba7d0472890dbef87a7f3599cfa09d530b60
SHA5129ab103f95cac8f984bf537b043df4c13a07b1e43a744d1f2aec7ee309b6dfdb0ec5c7693a54ef6c8eafe3fc49b1aeed545da4a9bb2425b253addd62479941ebb
-
Filesize
354B
MD5bad5d1ce1510d3895e7a1676466511cd
SHA15651bf9f8a07feb769f8451dc2294130303cf30e
SHA256cb9c021c3fb7c1e0552c03014c10ba7d0472890dbef87a7f3599cfa09d530b60
SHA5129ab103f95cac8f984bf537b043df4c13a07b1e43a744d1f2aec7ee309b6dfdb0ec5c7693a54ef6c8eafe3fc49b1aeed545da4a9bb2425b253addd62479941ebb