Analysis
-
max time kernel
244s -
max time network
336s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 04:23
Static task
static1
Behavioral task
behavioral1
Sample
1a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
1a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510.exe
Resource
win10v2004-20220812-en
General
-
Target
1a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510.exe
-
Size
79KB
-
MD5
cda0c33697c8b3affc278a4a5d437933
-
SHA1
4c50d2047ff9625f4ef39329336f8794bcf2be70
-
SHA256
1a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510
-
SHA512
83bf23b5e2fffadc2aae29bce4ffbf5719618d72c68fd8b8c37bf51fbcf293878894dfb9eb369e474768e171c72f248c1c98ee095b5e33fdab17615a9937b7eb
-
SSDEEP
1536:HEZ1KuodTWDaGUYPLjTewFCBt678sp1NK9e:SoBWDHUYqwFCBg7dp1Nl
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
update.exepid process 684 update.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
update.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5b2d8a2a5ef35052f655e43339797018.exe update.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5b2d8a2a5ef35052f655e43339797018.exe update.exe -
Loads dropped DLL 4 IoCs
Processes:
1a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510.exeupdate.exepid process 468 1a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510.exe 684 update.exe 684 update.exe 684 update.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
update.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\5b2d8a2a5ef35052f655e43339797018 = "\"C:\\Users\\Admin\\AppData\\Roaming\\update.exe\" .." update.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\5b2d8a2a5ef35052f655e43339797018 = "\"C:\\Users\\Admin\\AppData\\Roaming\\update.exe\" .." update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
update.exepid process 684 update.exe 684 update.exe 684 update.exe 684 update.exe 684 update.exe 684 update.exe 684 update.exe 684 update.exe 684 update.exe 684 update.exe 684 update.exe 684 update.exe 684 update.exe 684 update.exe 684 update.exe 684 update.exe 684 update.exe 684 update.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
update.exedescription pid process Token: SeDebugPrivilege 684 update.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
1a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510.exeupdate.exedescription pid process target process PID 468 wrote to memory of 684 468 1a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510.exe update.exe PID 468 wrote to memory of 684 468 1a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510.exe update.exe PID 468 wrote to memory of 684 468 1a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510.exe update.exe PID 468 wrote to memory of 684 468 1a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510.exe update.exe PID 468 wrote to memory of 684 468 1a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510.exe update.exe PID 468 wrote to memory of 684 468 1a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510.exe update.exe PID 468 wrote to memory of 684 468 1a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510.exe update.exe PID 684 wrote to memory of 108 684 update.exe netsh.exe PID 684 wrote to memory of 108 684 update.exe netsh.exe PID 684 wrote to memory of 108 684 update.exe netsh.exe PID 684 wrote to memory of 108 684 update.exe netsh.exe PID 684 wrote to memory of 108 684 update.exe netsh.exe PID 684 wrote to memory of 108 684 update.exe netsh.exe PID 684 wrote to memory of 108 684 update.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510.exe"C:\Users\Admin\AppData\Local\Temp\1a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Users\Admin\AppData\Roaming\update.exe"C:\Users\Admin\AppData\Roaming\update.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\update.exe" "update.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:108
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
79KB
MD5cda0c33697c8b3affc278a4a5d437933
SHA14c50d2047ff9625f4ef39329336f8794bcf2be70
SHA2561a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510
SHA51283bf23b5e2fffadc2aae29bce4ffbf5719618d72c68fd8b8c37bf51fbcf293878894dfb9eb369e474768e171c72f248c1c98ee095b5e33fdab17615a9937b7eb
-
Filesize
79KB
MD5cda0c33697c8b3affc278a4a5d437933
SHA14c50d2047ff9625f4ef39329336f8794bcf2be70
SHA2561a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510
SHA51283bf23b5e2fffadc2aae29bce4ffbf5719618d72c68fd8b8c37bf51fbcf293878894dfb9eb369e474768e171c72f248c1c98ee095b5e33fdab17615a9937b7eb
-
Filesize
79KB
MD5cda0c33697c8b3affc278a4a5d437933
SHA14c50d2047ff9625f4ef39329336f8794bcf2be70
SHA2561a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510
SHA51283bf23b5e2fffadc2aae29bce4ffbf5719618d72c68fd8b8c37bf51fbcf293878894dfb9eb369e474768e171c72f248c1c98ee095b5e33fdab17615a9937b7eb
-
Filesize
79KB
MD5cda0c33697c8b3affc278a4a5d437933
SHA14c50d2047ff9625f4ef39329336f8794bcf2be70
SHA2561a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510
SHA51283bf23b5e2fffadc2aae29bce4ffbf5719618d72c68fd8b8c37bf51fbcf293878894dfb9eb369e474768e171c72f248c1c98ee095b5e33fdab17615a9937b7eb
-
Filesize
79KB
MD5cda0c33697c8b3affc278a4a5d437933
SHA14c50d2047ff9625f4ef39329336f8794bcf2be70
SHA2561a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510
SHA51283bf23b5e2fffadc2aae29bce4ffbf5719618d72c68fd8b8c37bf51fbcf293878894dfb9eb369e474768e171c72f248c1c98ee095b5e33fdab17615a9937b7eb
-
Filesize
79KB
MD5cda0c33697c8b3affc278a4a5d437933
SHA14c50d2047ff9625f4ef39329336f8794bcf2be70
SHA2561a296abe006e502766ce30ed01620087bdfc69db4a8d3574ddd851a128f85510
SHA51283bf23b5e2fffadc2aae29bce4ffbf5719618d72c68fd8b8c37bf51fbcf293878894dfb9eb369e474768e171c72f248c1c98ee095b5e33fdab17615a9937b7eb