Analysis
-
max time kernel
169s -
max time network
240s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 00:19
Static task
static1
Behavioral task
behavioral1
Sample
22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe
Resource
win10v2004-20221111-en
General
-
Target
22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe
-
Size
569KB
-
MD5
6e13ce8eed45e35d8fdaccd83fec9df0
-
SHA1
e5a907db2f97081efda62aeb91633c8bf062653f
-
SHA256
22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249
-
SHA512
787ec3a2984a6f43c80d98e22dbc20daaf65f53115949fa1426e2a6434cfe7fdaa6d39219a490153a9e85b905514b7416409bd79f8a60ef21f87f7024d488efd
-
SSDEEP
12288:Venw5KP26ei5Mw5cccjQEQ6JeyaJZIfbint7n:Vew5KP2635tIQ2JJ8Ket7
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 5 IoCs
Processes:
5997.tmp6589.tmpupdate.exeUpdate.exepid process 1840 5997.tmp 2032 6589.tmp 1520 update.exe 460 1832 Update.exe -
Drops startup file 1 IoCs
Processes:
explorer.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\526932a.exe explorer.exe -
Loads dropped DLL 6 IoCs
Processes:
22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe6589.tmppid process 1348 22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe 1348 22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe 1348 22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe 2032 6589.tmp 2032 6589.tmp 460 -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\526932 = "C:\\526932a\\526932a.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\*26932 = "C:\\526932a\\526932a.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\526932a = "C:\\Users\\Admin\\AppData\\Roaming\\526932a.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\*26932a = "C:\\Users\\Admin\\AppData\\Roaming\\526932a.exe" explorer.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 myexternalip.com 8 myexternalip.com 4 ip-addr.es -
Drops file in System32 directory 1 IoCs
Processes:
Update.exedescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat Update.exe -
Drops file in Windows directory 2 IoCs
Processes:
update.exeUpdate.exedescription ioc process File created C:\Windows\FrameworkUpdate\Update.exe update.exe File created C:\Windows\FrameworkUpdate\Update.exe Update.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 1756 vssadmin.exe -
Modifies data under HKEY_USERS 1 IoCs
Processes:
Update.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Update.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Update.exepid process 1832 Update.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
5997.tmpexplorer.exepid process 1840 5997.tmp 1128 explorer.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
vssvc.exe6589.tmpupdate.exeUpdate.exedescription pid process Token: SeBackupPrivilege 1624 vssvc.exe Token: SeRestorePrivilege 1624 vssvc.exe Token: SeAuditPrivilege 1624 vssvc.exe Token: SeImpersonatePrivilege 2032 6589.tmp Token: SeTcbPrivilege 2032 6589.tmp Token: SeChangeNotifyPrivilege 2032 6589.tmp Token: SeCreateTokenPrivilege 2032 6589.tmp Token: SeBackupPrivilege 2032 6589.tmp Token: SeIncreaseQuotaPrivilege 2032 6589.tmp Token: SeAssignPrimaryTokenPrivilege 2032 6589.tmp Token: SeImpersonatePrivilege 1520 update.exe Token: SeTcbPrivilege 1520 update.exe Token: SeChangeNotifyPrivilege 1520 update.exe Token: SeCreateTokenPrivilege 1520 update.exe Token: SeBackupPrivilege 1520 update.exe Token: SeIncreaseQuotaPrivilege 1520 update.exe Token: SeAssignPrimaryTokenPrivilege 1520 update.exe Token: SeImpersonatePrivilege 1832 Update.exe Token: SeTcbPrivilege 1832 Update.exe Token: SeChangeNotifyPrivilege 1832 Update.exe Token: SeCreateTokenPrivilege 1832 Update.exe Token: SeBackupPrivilege 1832 Update.exe Token: SeIncreaseQuotaPrivilege 1832 Update.exe Token: SeAssignPrimaryTokenPrivilege 1832 Update.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe5997.tmpexplorer.exe6589.tmpdescription pid process target process PID 1348 wrote to memory of 1840 1348 22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe 5997.tmp PID 1348 wrote to memory of 1840 1348 22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe 5997.tmp PID 1348 wrote to memory of 1840 1348 22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe 5997.tmp PID 1348 wrote to memory of 1840 1348 22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe 5997.tmp PID 1840 wrote to memory of 1128 1840 5997.tmp explorer.exe PID 1840 wrote to memory of 1128 1840 5997.tmp explorer.exe PID 1840 wrote to memory of 1128 1840 5997.tmp explorer.exe PID 1840 wrote to memory of 1128 1840 5997.tmp explorer.exe PID 1348 wrote to memory of 2032 1348 22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe 6589.tmp PID 1348 wrote to memory of 2032 1348 22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe 6589.tmp PID 1348 wrote to memory of 2032 1348 22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe 6589.tmp PID 1348 wrote to memory of 2032 1348 22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe 6589.tmp PID 1128 wrote to memory of 972 1128 explorer.exe svchost.exe PID 1128 wrote to memory of 972 1128 explorer.exe svchost.exe PID 1128 wrote to memory of 972 1128 explorer.exe svchost.exe PID 1128 wrote to memory of 972 1128 explorer.exe svchost.exe PID 1128 wrote to memory of 1756 1128 explorer.exe vssadmin.exe PID 1128 wrote to memory of 1756 1128 explorer.exe vssadmin.exe PID 1128 wrote to memory of 1756 1128 explorer.exe vssadmin.exe PID 1128 wrote to memory of 1756 1128 explorer.exe vssadmin.exe PID 2032 wrote to memory of 1520 2032 6589.tmp update.exe PID 2032 wrote to memory of 1520 2032 6589.tmp update.exe PID 2032 wrote to memory of 1520 2032 6589.tmp update.exe PID 2032 wrote to memory of 1520 2032 6589.tmp update.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe"C:\Users\Admin\AppData\Local\Temp\22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\5997.tmpC:\Users\Admin\AppData\Local\Temp\5997.tmp2⤵
- Executes dropped EXE
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\syswow64\explorer.exe"C:\Windows\syswow64\explorer.exe"3⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\syswow64\svchost.exe-k netsvcs4⤵PID:972
-
-
C:\Windows\syswow64\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet4⤵
- Interacts with shadow copies
PID:1756
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\6589.tmpC:\Users\Admin\AppData\Local\Temp\6589.tmp2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\update.exeC:\Users\Admin\AppData\Local\Temp\\update.exe3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
C:\Windows\FrameworkUpdate\Update.exeC:\Windows\FrameworkUpdate\Update.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1832
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
183KB
MD5177aca4604a85fef33b31719795470cd
SHA1a45d21fd68286799356dc6f20300b72ba36782cc
SHA256e629c6e193c7e2d2ea2fa7bcafa7fb3b27029bbbc1839f5222139fa53bccd97d
SHA51221d935a87d26739b92f16a271d47cc3e2a71d8e541f2969a24126d8954589d583d9d2f12138404af6e797c12b2514a1fd1c956460ac2d7d922cb18275e8425ae
-
Filesize
183KB
MD5177aca4604a85fef33b31719795470cd
SHA1a45d21fd68286799356dc6f20300b72ba36782cc
SHA256e629c6e193c7e2d2ea2fa7bcafa7fb3b27029bbbc1839f5222139fa53bccd97d
SHA51221d935a87d26739b92f16a271d47cc3e2a71d8e541f2969a24126d8954589d583d9d2f12138404af6e797c12b2514a1fd1c956460ac2d7d922cb18275e8425ae
-
Filesize
264KB
MD5942300f6ae2911e62e20f5ad6be00563
SHA13f5d6dc8b4a7bf72053a50bff8fe9b1d8b8683a7
SHA256b3a635510d1548d04e1fc344268995e0c7a7a702d9f77551df4d92c618a133fa
SHA512674968111f96f68051ad294e627089156b93a477a7b90a5e761b631fb75bb8016a34ae57e5cad50212303043c70307d374c7ed5cda0279c387aae04a111e5ffd
-
Filesize
87KB
MD52edfb828c3bc9e0e83057b37f8e616ba
SHA15fb134507170db78342496d2406d8aa8ac585ba8
SHA256fefbe74e2e835b2ebc13eb643bb96fcd596ab1cd8bf001a11f595cb00ff35e58
SHA51257bcee80ad147abdf64a6fc2ed4c556005afd9385594e961c9b465a4d58bd47e989c719d48a7d5d55d572e9647cc5b8c75b9dd7d02d87b4ea520ae9f9fcca5d7
-
Filesize
87KB
MD52edfb828c3bc9e0e83057b37f8e616ba
SHA15fb134507170db78342496d2406d8aa8ac585ba8
SHA256fefbe74e2e835b2ebc13eb643bb96fcd596ab1cd8bf001a11f595cb00ff35e58
SHA51257bcee80ad147abdf64a6fc2ed4c556005afd9385594e961c9b465a4d58bd47e989c719d48a7d5d55d572e9647cc5b8c75b9dd7d02d87b4ea520ae9f9fcca5d7
-
Filesize
87KB
MD52edfb828c3bc9e0e83057b37f8e616ba
SHA15fb134507170db78342496d2406d8aa8ac585ba8
SHA256fefbe74e2e835b2ebc13eb643bb96fcd596ab1cd8bf001a11f595cb00ff35e58
SHA51257bcee80ad147abdf64a6fc2ed4c556005afd9385594e961c9b465a4d58bd47e989c719d48a7d5d55d572e9647cc5b8c75b9dd7d02d87b4ea520ae9f9fcca5d7
-
Filesize
87KB
MD52edfb828c3bc9e0e83057b37f8e616ba
SHA15fb134507170db78342496d2406d8aa8ac585ba8
SHA256fefbe74e2e835b2ebc13eb643bb96fcd596ab1cd8bf001a11f595cb00ff35e58
SHA51257bcee80ad147abdf64a6fc2ed4c556005afd9385594e961c9b465a4d58bd47e989c719d48a7d5d55d572e9647cc5b8c75b9dd7d02d87b4ea520ae9f9fcca5d7
-
Filesize
183KB
MD5177aca4604a85fef33b31719795470cd
SHA1a45d21fd68286799356dc6f20300b72ba36782cc
SHA256e629c6e193c7e2d2ea2fa7bcafa7fb3b27029bbbc1839f5222139fa53bccd97d
SHA51221d935a87d26739b92f16a271d47cc3e2a71d8e541f2969a24126d8954589d583d9d2f12138404af6e797c12b2514a1fd1c956460ac2d7d922cb18275e8425ae
-
Filesize
264KB
MD5942300f6ae2911e62e20f5ad6be00563
SHA13f5d6dc8b4a7bf72053a50bff8fe9b1d8b8683a7
SHA256b3a635510d1548d04e1fc344268995e0c7a7a702d9f77551df4d92c618a133fa
SHA512674968111f96f68051ad294e627089156b93a477a7b90a5e761b631fb75bb8016a34ae57e5cad50212303043c70307d374c7ed5cda0279c387aae04a111e5ffd
-
Filesize
264KB
MD5942300f6ae2911e62e20f5ad6be00563
SHA13f5d6dc8b4a7bf72053a50bff8fe9b1d8b8683a7
SHA256b3a635510d1548d04e1fc344268995e0c7a7a702d9f77551df4d92c618a133fa
SHA512674968111f96f68051ad294e627089156b93a477a7b90a5e761b631fb75bb8016a34ae57e5cad50212303043c70307d374c7ed5cda0279c387aae04a111e5ffd
-
Filesize
87KB
MD52edfb828c3bc9e0e83057b37f8e616ba
SHA15fb134507170db78342496d2406d8aa8ac585ba8
SHA256fefbe74e2e835b2ebc13eb643bb96fcd596ab1cd8bf001a11f595cb00ff35e58
SHA51257bcee80ad147abdf64a6fc2ed4c556005afd9385594e961c9b465a4d58bd47e989c719d48a7d5d55d572e9647cc5b8c75b9dd7d02d87b4ea520ae9f9fcca5d7
-
Filesize
87KB
MD52edfb828c3bc9e0e83057b37f8e616ba
SHA15fb134507170db78342496d2406d8aa8ac585ba8
SHA256fefbe74e2e835b2ebc13eb643bb96fcd596ab1cd8bf001a11f595cb00ff35e58
SHA51257bcee80ad147abdf64a6fc2ed4c556005afd9385594e961c9b465a4d58bd47e989c719d48a7d5d55d572e9647cc5b8c75b9dd7d02d87b4ea520ae9f9fcca5d7
-
Filesize
87KB
MD52edfb828c3bc9e0e83057b37f8e616ba
SHA15fb134507170db78342496d2406d8aa8ac585ba8
SHA256fefbe74e2e835b2ebc13eb643bb96fcd596ab1cd8bf001a11f595cb00ff35e58
SHA51257bcee80ad147abdf64a6fc2ed4c556005afd9385594e961c9b465a4d58bd47e989c719d48a7d5d55d572e9647cc5b8c75b9dd7d02d87b4ea520ae9f9fcca5d7
-
Filesize
87KB
MD52edfb828c3bc9e0e83057b37f8e616ba
SHA15fb134507170db78342496d2406d8aa8ac585ba8
SHA256fefbe74e2e835b2ebc13eb643bb96fcd596ab1cd8bf001a11f595cb00ff35e58
SHA51257bcee80ad147abdf64a6fc2ed4c556005afd9385594e961c9b465a4d58bd47e989c719d48a7d5d55d572e9647cc5b8c75b9dd7d02d87b4ea520ae9f9fcca5d7