Analysis
-
max time kernel
150s -
max time network
53s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 23:22
Static task
static1
Behavioral task
behavioral1
Sample
cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe
Resource
win10v2004-20220812-en
General
-
Target
cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe
-
Size
1.3MB
-
MD5
b508a0d602fa785703bd2137159b5765
-
SHA1
4ca19968a69f11b308576eba1c0883855c39cb3d
-
SHA256
cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277
-
SHA512
0264018ab367a85cb746db332ef33518a90095324ada25bdd317cdf45fb1874ec0ad268ca919dd858ae8834b37a7c1618253ac6c8660194a4df141883d8ddeed
-
SSDEEP
24576:Btb20pkaCqT5TBWgNQ7aAfl56kACVuYFYG6A:SVg5tQ7a4v6kAGP5
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1232 39560.exe -
Loads dropped DLL 4 IoCs
pid Process 1376 cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe 1376 cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe 1376 cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe 1376 cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\ChromeUpdater = "C:\\Users\\Admin\\AppData\\Local\\GoogleInc\\Update.exe" vbc.exe -
AutoIT Executable 6 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000a000000005c51-55.dat autoit_exe behavioral1/files/0x000a000000005c51-56.dat autoit_exe behavioral1/files/0x000a000000005c51-57.dat autoit_exe behavioral1/files/0x000a000000005c51-58.dat autoit_exe behavioral1/files/0x000a000000005c51-60.dat autoit_exe behavioral1/files/0x000a000000005c51-62.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1232 set thread context of 1624 1232 39560.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\39560.exe:Zone.Identifier:$DATA 39560.exe File created C:\Users\Admin\AppData\Local\Temp\cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe:Zone.Identifier:$DATA cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe File created C:\Users\Admin\AppData\Roaming\39560.exe\:Zone.Identifier:$DATA cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1624 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1624 vbc.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1376 cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe 1376 cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe 1376 cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe 1232 39560.exe 1232 39560.exe 1232 39560.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 1376 cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe 1376 cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe 1376 cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe 1232 39560.exe 1232 39560.exe 1232 39560.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1624 vbc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1376 wrote to memory of 1232 1376 cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe 26 PID 1376 wrote to memory of 1232 1376 cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe 26 PID 1376 wrote to memory of 1232 1376 cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe 26 PID 1376 wrote to memory of 1232 1376 cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe 26 PID 1232 wrote to memory of 1624 1232 39560.exe 27 PID 1232 wrote to memory of 1624 1232 39560.exe 27 PID 1232 wrote to memory of 1624 1232 39560.exe 27 PID 1232 wrote to memory of 1624 1232 39560.exe 27 PID 1232 wrote to memory of 1624 1232 39560.exe 27 PID 1232 wrote to memory of 1624 1232 39560.exe 27 PID 1232 wrote to memory of 1624 1232 39560.exe 27 PID 1232 wrote to memory of 1624 1232 39560.exe 27 PID 1232 wrote to memory of 1624 1232 39560.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe"C:\Users\Admin\AppData\Local\Temp\cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277.exe"1⤵
- Loads dropped DLL
- NTFS ADS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Roaming\39560.exe"C:\Users\Admin\AppData\Roaming\39560.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1624
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
273KB
MD5e93d4dcad2b01e03fc4800d52453c7a8
SHA12ed6cdbf3053fff041f2c5a115936af7a83fd764
SHA2565b94ca55df90d26772465ba81de35ce5b7333af46281bd2a8a190f9236b0b49e
SHA5123f8d0bd371eea4d789739dfcbef39f9d2831758e32a9ba06b61f9e875fbf8ae77d4a0c5a9bdf0623bbd59c1413abf60d86702a438bacde8426408317788c98d3
-
Filesize
1.3MB
MD5b508a0d602fa785703bd2137159b5765
SHA14ca19968a69f11b308576eba1c0883855c39cb3d
SHA256cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277
SHA5120264018ab367a85cb746db332ef33518a90095324ada25bdd317cdf45fb1874ec0ad268ca919dd858ae8834b37a7c1618253ac6c8660194a4df141883d8ddeed
-
Filesize
1.3MB
MD5b508a0d602fa785703bd2137159b5765
SHA14ca19968a69f11b308576eba1c0883855c39cb3d
SHA256cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277
SHA5120264018ab367a85cb746db332ef33518a90095324ada25bdd317cdf45fb1874ec0ad268ca919dd858ae8834b37a7c1618253ac6c8660194a4df141883d8ddeed
-
Filesize
1.3MB
MD5b508a0d602fa785703bd2137159b5765
SHA14ca19968a69f11b308576eba1c0883855c39cb3d
SHA256cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277
SHA5120264018ab367a85cb746db332ef33518a90095324ada25bdd317cdf45fb1874ec0ad268ca919dd858ae8834b37a7c1618253ac6c8660194a4df141883d8ddeed
-
Filesize
1.3MB
MD5b508a0d602fa785703bd2137159b5765
SHA14ca19968a69f11b308576eba1c0883855c39cb3d
SHA256cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277
SHA5120264018ab367a85cb746db332ef33518a90095324ada25bdd317cdf45fb1874ec0ad268ca919dd858ae8834b37a7c1618253ac6c8660194a4df141883d8ddeed
-
Filesize
1.3MB
MD5b508a0d602fa785703bd2137159b5765
SHA14ca19968a69f11b308576eba1c0883855c39cb3d
SHA256cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277
SHA5120264018ab367a85cb746db332ef33518a90095324ada25bdd317cdf45fb1874ec0ad268ca919dd858ae8834b37a7c1618253ac6c8660194a4df141883d8ddeed
-
Filesize
1.3MB
MD5b508a0d602fa785703bd2137159b5765
SHA14ca19968a69f11b308576eba1c0883855c39cb3d
SHA256cf4668ee1fc1cccfaec7eea2123bf6c1c06fcbac189b8a893dab2c443d526277
SHA5120264018ab367a85cb746db332ef33518a90095324ada25bdd317cdf45fb1874ec0ad268ca919dd858ae8834b37a7c1618253ac6c8660194a4df141883d8ddeed