Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
29-11-2022 11:48
Static task
static1
Behavioral task
behavioral1
Sample
9e866e6389c9d36f943f9cb9c7d86f1b6f332dc4e12cccf24a40597df4ca9b11.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9e866e6389c9d36f943f9cb9c7d86f1b6f332dc4e12cccf24a40597df4ca9b11.exe
Resource
win10v2004-20220812-en
General
-
Target
9e866e6389c9d36f943f9cb9c7d86f1b6f332dc4e12cccf24a40597df4ca9b11.exe
-
Size
274KB
-
MD5
aa56e5691d75776e68b6b2f860eb3cca
-
SHA1
11cf6535b217e2f73e0433fdadcdfd3ef0923513
-
SHA256
9e866e6389c9d36f943f9cb9c7d86f1b6f332dc4e12cccf24a40597df4ca9b11
-
SHA512
3c84ca5fcb6fb3313d6c332af788a8277a4c71526a3ec75c32539434798af0802af94b999cbdbcdcebaf2acc485ea95728e2fee5ee6f84f6f7e8380dca42d89e
-
SSDEEP
6144:ysaocyLC0cZIgFtJzNhXgDh82eRmHPyIgYSjsJ+LjMdkly2hD:ytobLEJzNVgsRgsYYvMCEo
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1912 installer.exe 1232 4fe0cf9f-1fe4-4abb-905a-57915bc06f2f.exe -
Loads dropped DLL 3 IoCs
pid Process 556 9e866e6389c9d36f943f9cb9c7d86f1b6f332dc4e12cccf24a40597df4ca9b11.exe 556 9e866e6389c9d36f943f9cb9c7d86f1b6f332dc4e12cccf24a40597df4ca9b11.exe 1912 installer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81 installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81\Blob = 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 installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81\Blob = 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 installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81\Blob = 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 installer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1232 4fe0cf9f-1fe4-4abb-905a-57915bc06f2f.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1232 4fe0cf9f-1fe4-4abb-905a-57915bc06f2f.exe 1232 4fe0cf9f-1fe4-4abb-905a-57915bc06f2f.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 556 wrote to memory of 1912 556 9e866e6389c9d36f943f9cb9c7d86f1b6f332dc4e12cccf24a40597df4ca9b11.exe 28 PID 556 wrote to memory of 1912 556 9e866e6389c9d36f943f9cb9c7d86f1b6f332dc4e12cccf24a40597df4ca9b11.exe 28 PID 556 wrote to memory of 1912 556 9e866e6389c9d36f943f9cb9c7d86f1b6f332dc4e12cccf24a40597df4ca9b11.exe 28 PID 556 wrote to memory of 1912 556 9e866e6389c9d36f943f9cb9c7d86f1b6f332dc4e12cccf24a40597df4ca9b11.exe 28 PID 556 wrote to memory of 1912 556 9e866e6389c9d36f943f9cb9c7d86f1b6f332dc4e12cccf24a40597df4ca9b11.exe 28 PID 556 wrote to memory of 1912 556 9e866e6389c9d36f943f9cb9c7d86f1b6f332dc4e12cccf24a40597df4ca9b11.exe 28 PID 556 wrote to memory of 1912 556 9e866e6389c9d36f943f9cb9c7d86f1b6f332dc4e12cccf24a40597df4ca9b11.exe 28 PID 1912 wrote to memory of 1232 1912 installer.exe 30 PID 1912 wrote to memory of 1232 1912 installer.exe 30 PID 1912 wrote to memory of 1232 1912 installer.exe 30 PID 1912 wrote to memory of 1232 1912 installer.exe 30 PID 1912 wrote to memory of 1232 1912 installer.exe 30 PID 1912 wrote to memory of 1232 1912 installer.exe 30 PID 1912 wrote to memory of 1232 1912 installer.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e866e6389c9d36f943f9cb9c7d86f1b6f332dc4e12cccf24a40597df4ca9b11.exe"C:\Users\Admin\AppData\Local\Temp\9e866e6389c9d36f943f9cb9c7d86f1b6f332dc4e12cccf24a40597df4ca9b11.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Users\Admin\AppData\Local\Temp\nsyEDEA.tmp\installer.exeC:\Users\Admin\AppData\Local\Temp\nsyEDEA.tmp\installer.exe 4fe0cf9f-1fe4-4abb-905a-57915bc06f2f.exe /t /dT131921401S /e5818302 /u4fe0cf9f-1fe4-4abb-905a-57915bc06f2f2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\nsyEDEA.tmp\4fe0cf9f-1fe4-4abb-905a-57915bc06f2f.exe"C:\Users\Admin\AppData\Local\Temp\nsyEDEA.tmp\4fe0cf9f-1fe4-4abb-905a-57915bc06f2f.exe" /t /dT131921401S /e5818302 /u4fe0cf9f-1fe4-4abb-905a-57915bc06f2f3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1232
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
187KB
MD5083feab61addd734717def76d637514d
SHA10636590e2c1df877041d2c263313bbd546b98b38
SHA25689e8544f9890df0fa65cb886264bb743dc088e71f8f6cda2835a41b8683aaf79
SHA5129255f0281c83835908446e0101b2e4737fc0b799eb089cdbd116ed0af335e5e9186fb0355082a2dbf14a9f5c19fcced7e7b668b67f13bf97d644f6487ddbc23b
-
Filesize
604B
MD5e7ed9b0571e14a4824cebee137d9bcd1
SHA159d9a27a741aee4bfc0605a287a88782cdafe6ff
SHA25662f9b298a1f9e62f29c486f9cd2731a28302b9215656fd8b1c7c0071071b25ad
SHA5126f6f379a5fbce3afbfb29b159bfe784ecf4b42672c5bc441e89383c54ccd210766388526748c48f9889cfdd5e126054a8d67971d69c46f37bb117e515ad9d400
-
Filesize
61KB
MD5fc4666cbca561e864e7fdf883a9e6661
SHA12f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5
SHA25610f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b
SHA512c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\12236C41CDDF9E40BA5606CDF086B821
Filesize202B
MD5580363b17fb9a2d531e0569d8b481615
SHA1ebd8b23f4d31ace1c8e3528ef51410d456014202
SHA256495758b375db2c70b7814e2dc359826a698f1184efce4bbfc8b19c3bc627a232
SHA512947b7aea5d308a884313733e32cdacd2b840d47a903e14bf77611d7fa6df7f6921289caae5bd82f1e015e4e20a737cfda6ea6492fe5a46212ff7b47c544911d5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EDCF682921FE94F4A02A43CD1A28E6B
Filesize188B
MD59da836179a0bcbe19435cbaec720ae9d
SHA1698d6aeb4f760deb0eba68911d993b1c0051f175
SHA2564f408857b8ec121e2c129c6a3aca90dde8886d0a48dd242bc96ce2a7d3eaa351
SHA51273af8d32b2de3b20865a150a0b31674f1d6f7048df33fc8a85e6dd7c7c4f5f729d27cde394ec425be172d4d8eb8136531eff5ca073f14cd9acdcc3b0fa6fedd3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD585cdc6077cac89ec38407ddec6ae977f
SHA1a71fba9cb588fc3e6bf7ec07df343436d353459a
SHA2569aff9016378f7502d35cdcf2525a0a0450fb361c4c93134b2f9af2c3fdcb3f81
SHA5122154c5e17cc504cb0c702b657b1fd4800b62cc3636b2d7941166c674de0ab94849a2157fef699400062a7d6b4d4848be41407b8e624303fd1e23f05525d517bd
-
Filesize
256KB
MD56e68cf541f031c7de9da6ec8d86862aa
SHA1115f143b5f585a27006159dc1b2d4d23a7af5295
SHA256d1763b911eebce060a4c479190e83ff5747f5e75f938fb1cb23d5fcaba249e35
SHA512022af872f2343293a0d71c6cc3ca3f13001ce7ad8e04cf740b75574272cad1dcb40a97a0e860082e7080a69a0367438728f1983317349d5a33ca969c3d877de1
-
Filesize
256KB
MD56e68cf541f031c7de9da6ec8d86862aa
SHA1115f143b5f585a27006159dc1b2d4d23a7af5295
SHA256d1763b911eebce060a4c479190e83ff5747f5e75f938fb1cb23d5fcaba249e35
SHA512022af872f2343293a0d71c6cc3ca3f13001ce7ad8e04cf740b75574272cad1dcb40a97a0e860082e7080a69a0367438728f1983317349d5a33ca969c3d877de1
-
Filesize
214KB
MD57cf3bce5ecf2aea97b49e2eba8ca0aba
SHA1543f5fc23df08f946488d27b2fb16b13b6311d1a
SHA2567358afae03a24b31c0d82ee4e5fd2f17cafe6c3bdd8e26326aa4118f2169f736
SHA5125f9184189940af27e25ae2988db8d15923dac81b2410c5fe3287f126fb50df43735fccb4e4d9f376e9f24700604c157aa1828622dab54014d9583a56ab698d8d
-
Filesize
214KB
MD57cf3bce5ecf2aea97b49e2eba8ca0aba
SHA1543f5fc23df08f946488d27b2fb16b13b6311d1a
SHA2567358afae03a24b31c0d82ee4e5fd2f17cafe6c3bdd8e26326aa4118f2169f736
SHA5125f9184189940af27e25ae2988db8d15923dac81b2410c5fe3287f126fb50df43735fccb4e4d9f376e9f24700604c157aa1828622dab54014d9583a56ab698d8d
-
Filesize
256KB
MD56e68cf541f031c7de9da6ec8d86862aa
SHA1115f143b5f585a27006159dc1b2d4d23a7af5295
SHA256d1763b911eebce060a4c479190e83ff5747f5e75f938fb1cb23d5fcaba249e35
SHA512022af872f2343293a0d71c6cc3ca3f13001ce7ad8e04cf740b75574272cad1dcb40a97a0e860082e7080a69a0367438728f1983317349d5a33ca969c3d877de1
-
Filesize
214KB
MD57cf3bce5ecf2aea97b49e2eba8ca0aba
SHA1543f5fc23df08f946488d27b2fb16b13b6311d1a
SHA2567358afae03a24b31c0d82ee4e5fd2f17cafe6c3bdd8e26326aa4118f2169f736
SHA5125f9184189940af27e25ae2988db8d15923dac81b2410c5fe3287f126fb50df43735fccb4e4d9f376e9f24700604c157aa1828622dab54014d9583a56ab698d8d
-
Filesize
8KB
MD5249ae678f0dac4c625c6de6aca53823a
SHA16ac2b9e90e8445fed4c45c5dbf2d0227cd3b5201
SHA2567298024a36310b7c4c112be87b61b62a0b1be493e2d5252a19e5e976daf674ce
SHA51266e4081a40f3191bf28b810cf8411cb3c8c3e3ec5943e18d6672414fb5e7b4364f862cba44c9115c599ac90890ef02a773e254e7c979e930946bc52b0693aad7