Analysis
-
max time kernel
173s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
01-12-2022 00:58
Behavioral task
behavioral1
Sample
95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe
Resource
win10v2004-20220812-en
General
-
Target
95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe
-
Size
260KB
-
MD5
48d3f9e31d52781d4468f651eef98e43
-
SHA1
d5907d581139af9b9b7e022a5927612e1fe7c6ed
-
SHA256
95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680
-
SHA512
1dc6ec68a2b466139184b853f57ad1b6f7eed0cfd713b008237d076445afcafbea0e656e97c695665965597340c6934d80386a413ef5bec3229221a346bcd0c7
-
SSDEEP
6144:c58EwEH8Iq1DFMBgsNv16xA99oJdId8R1tU:c58kH811DiB72Ws6d
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\Large\\adadwrr.exe" 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Policies = "C:\\Program Files (x86)\\Large\\adadwrr.exe" 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe -
Executes dropped EXE 1 IoCs
pid Process 1300 adadwrr.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{G3RSPI05-H85T-3E3I-3S2L-L466F613XH86} 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{G3RSPI05-H85T-3E3I-3S2L-L466F613XH86}\StubPath = "C:\\Program Files (x86)\\Large\\adadwrr.exe Restart" 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{G3RSPI05-H85T-3E3I-3S2L-L466F613XH86} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{G3RSPI05-H85T-3E3I-3S2L-L466F613XH86}\StubPath = "C:\\Program Files (x86)\\Large\\adadwrr.exe" explorer.exe -
resource yara_rule behavioral1/memory/1072-54-0x0000000014000000-0x0000000014051000-memory.dmp upx behavioral1/files/0x0008000000015622-73.dat upx behavioral1/memory/1072-83-0x0000000014000000-0x0000000014051000-memory.dmp upx behavioral1/files/0x0008000000015622-85.dat upx behavioral1/files/0x0008000000015622-86.dat upx behavioral1/files/0x0008000000015622-88.dat upx behavioral1/memory/816-92-0x0000000014000000-0x0000000014051000-memory.dmp upx behavioral1/memory/1300-94-0x0000000014000000-0x0000000014051000-memory.dmp upx behavioral1/memory/1300-95-0x0000000014000000-0x0000000014051000-memory.dmp upx behavioral1/memory/816-96-0x0000000004990000-0x00000000049E1000-memory.dmp upx -
Loads dropped DLL 2 IoCs
pid Process 816 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 816 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Large\adadwrr.exe 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe File opened for modification C:\Program Files (x86)\Large\adadwrr.exe 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe File opened for modification C:\Program Files (x86)\Large\adadwrr.exe 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe File opened for modification C:\Program Files (x86)\Large\ 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 816 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 816 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe Token: SeDebugPrivilege 816 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15 PID 1072 wrote to memory of 1276 1072 95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe 15
Processes
-
C:\Users\Admin\AppData\Local\Temp\95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe"C:\Users\Admin\AppData\Local\Temp\95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe"1⤵
- Adds policy Run key to start application
- Modifies Installed Components in the registry
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe2⤵
- Modifies Installed Components in the registry
PID:1148
-
-
C:\Users\Admin\AppData\Local\Temp\95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe"C:\Users\Admin\AppData\Local\Temp\95bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680.exe"2⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:816 -
C:\Program Files (x86)\Large\adadwrr.exe"C:\Program Files (x86)\Large\adadwrr.exe"3⤵
- Executes dropped EXE
PID:1300
-
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
260KB
MD548d3f9e31d52781d4468f651eef98e43
SHA1d5907d581139af9b9b7e022a5927612e1fe7c6ed
SHA25695bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680
SHA5121dc6ec68a2b466139184b853f57ad1b6f7eed0cfd713b008237d076445afcafbea0e656e97c695665965597340c6934d80386a413ef5bec3229221a346bcd0c7
-
Filesize
260KB
MD548d3f9e31d52781d4468f651eef98e43
SHA1d5907d581139af9b9b7e022a5927612e1fe7c6ed
SHA25695bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680
SHA5121dc6ec68a2b466139184b853f57ad1b6f7eed0cfd713b008237d076445afcafbea0e656e97c695665965597340c6934d80386a413ef5bec3229221a346bcd0c7
-
Filesize
216KB
MD5a6dd1ba448f24d08c15222002e1c6559
SHA148321ac9b54e40cb8289d73653a5bc9101cba12b
SHA25629ba185d2728054095fbafd73821db131c127c9425fa8bdfc212ad282095c8b5
SHA5121cb2b5ce77f3799976eafc0026612fbd410a5b688f1e93504f0fa63dbb8ccd1933e98567a275acd86c0d28848ef7e8cd60f0f42e04cc91e9e17c2c951d11485e
-
Filesize
260KB
MD548d3f9e31d52781d4468f651eef98e43
SHA1d5907d581139af9b9b7e022a5927612e1fe7c6ed
SHA25695bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680
SHA5121dc6ec68a2b466139184b853f57ad1b6f7eed0cfd713b008237d076445afcafbea0e656e97c695665965597340c6934d80386a413ef5bec3229221a346bcd0c7
-
Filesize
260KB
MD548d3f9e31d52781d4468f651eef98e43
SHA1d5907d581139af9b9b7e022a5927612e1fe7c6ed
SHA25695bd4beb4d058b5baf774157ccd61d5e2dc82ecbfb5284afb398278a8a7d8680
SHA5121dc6ec68a2b466139184b853f57ad1b6f7eed0cfd713b008237d076445afcafbea0e656e97c695665965597340c6934d80386a413ef5bec3229221a346bcd0c7