Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2022 03:09
Behavioral task
behavioral1
Sample
7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe
Resource
win7-20220812-en
General
-
Target
7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe
-
Size
41KB
-
MD5
dd80c4327e66f773a10e4b498607e138
-
SHA1
de051b56c19ee66b57a858e202babb4697887713
-
SHA256
7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980
-
SHA512
8fa7b214c117a59d766f893ab986bf1cbb5cc8525f9ae0f6b810f84d2538ab5e56ed7601148f84a5849ca5873da43263e1c7442afce785115ca6ec78ab6c5043
-
SSDEEP
768:BLFtPxgh6ySO6zYxrbRlkRMDyzn99s0503LY5fCJEgtsxjKppBdsZUf:B5tPxagOCkD7DQnQ0503jsxjKpuKf
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\pcidump.sys 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe -
Executes dropped EXE 1 IoCs
pid Process 3220 240590109cba.exe -
Stops running service(s) 3 TTPs
-
resource yara_rule behavioral2/memory/4956-132-0x0000000000400000-0x0000000000424000-memory.dmp upx behavioral2/memory/4956-138-0x0000000000400000-0x0000000000424000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe -
Loads dropped DLL 4 IoCs
pid Process 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 3220 240590109cba.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\kdnfdb.dll 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\progra~1\Len0v0\One.sys 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe File created C:\progra~1\Len0v0\One.dll 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe File created C:\progra~1\Len0v0\One.inf 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\323.mp3 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4160 sc.exe 4788 sc.exe 1644 sc.exe 3272 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 652 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeAuditPrivilege 4884 svchost.exe Token: SeDebugPrivilege 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe Token: SeDebugPrivilege 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe Token: SeDebugPrivilege 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe Token: SeDebugPrivilege 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe Token: SeDebugPrivilege 3220 240590109cba.exe Token: SeDebugPrivilege 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe Token: SeDebugPrivilege 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe Token: SeDebugPrivilege 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe Token: SeDebugPrivilege 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe Token: SeDebugPrivilege 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe Token: SeDebugPrivilege 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe Token: SeDebugPrivilege 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe Token: SeDebugPrivilege 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe Token: SeDebugPrivilege 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe Token: SeDebugPrivilege 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe Token: SeDebugPrivilege 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4956 wrote to memory of 4176 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 81 PID 4956 wrote to memory of 4176 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 81 PID 4956 wrote to memory of 4176 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 81 PID 4956 wrote to memory of 4160 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 83 PID 4956 wrote to memory of 4160 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 83 PID 4956 wrote to memory of 4160 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 83 PID 4956 wrote to memory of 4788 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 85 PID 4956 wrote to memory of 4788 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 85 PID 4956 wrote to memory of 4788 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 85 PID 4956 wrote to memory of 1644 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 87 PID 4956 wrote to memory of 1644 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 87 PID 4956 wrote to memory of 1644 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 87 PID 4956 wrote to memory of 3272 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 90 PID 4956 wrote to memory of 3272 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 90 PID 4956 wrote to memory of 3272 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 90 PID 4956 wrote to memory of 3220 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 93 PID 4956 wrote to memory of 3220 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 93 PID 4956 wrote to memory of 3220 4956 7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe"C:\Users\Admin\AppData\Local\Temp\7527a50b6ef804b59d1dada0943fd08be9afb23d3a06c24d5d7c53ce41999980.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe" import C:\Windows\323.mp32⤵PID:4176
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" config PolicyAgent start= auto2⤵
- Launches sc.exe
PID:4160
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" stop PolicyAgent2⤵
- Launches sc.exe
PID:4788
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" start PolicyAgent2⤵
- Launches sc.exe
PID:1644
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" stop PolicyAgent2⤵
- Launches sc.exe
PID:3272
-
-
C:\Users\Admin\AppData\Local\Temp\240590109cba.exe"C:\Users\Admin\AppData\Local\Temp\240590109cba.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3220
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4884
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD5b0e097256838fb16f979918102d13bb3
SHA11715a838b2b7e4f36424f06e16b543165d3d1792
SHA256e2aa94cb988562c24f261927c1dfcd8e5139f570115abb6ef8f1cce37cc2a4e1
SHA51282a7c493737e79277027132ebb6cba39a9cf7d488dad3e768fd10074eabc9454dd977a3e8a6882ddaf4b46c558d48f2a14f399a63ae8c824bf245efe1c322495
-
Filesize
15KB
MD5cfb7d99a3a9604f7bbe85c5b56852324
SHA1c16009ef9c61baf4cc260d97a4c7021293c6cd29
SHA2569765b60f920154b5ef54051b6e2640978e1b75377bd6a407d4e57fd5b75208f9
SHA512be055baa50f9cb79d0274dbcc2f05983281b9653b794eb286917c35ae2f7b7763825c5ef87d89d7bf54a050576fe05ca0342e9ba56a21a226b7a3672a58d755a
-
Filesize
15KB
MD5cfb7d99a3a9604f7bbe85c5b56852324
SHA1c16009ef9c61baf4cc260d97a4c7021293c6cd29
SHA2569765b60f920154b5ef54051b6e2640978e1b75377bd6a407d4e57fd5b75208f9
SHA512be055baa50f9cb79d0274dbcc2f05983281b9653b794eb286917c35ae2f7b7763825c5ef87d89d7bf54a050576fe05ca0342e9ba56a21a226b7a3672a58d755a
-
Filesize
4.3MB
MD56c7cdd25c2cb0073306eb22aebfc663f
SHA1a1eba8ab49272b9852fe6a543677e8af36271248
SHA25658280e3572333f97a7cf9f33e8d31dc26a98b6535965ebd0bde82249fc9bf705
SHA51217344e07b9e9b2cd6ae4237d7f310732462f9cbb8656883607d7a1a4090e869265f92a6da1718dee50b1375b91583de60c6bd9e7e8db6b6e45e33f4b894365d6
-
Filesize
56KB
MD5bc8025bc98da7f4ed891c9f9991d3ff1
SHA170a69a7fcebe9b43f00a1fa713e3a0621bf3ac6d
SHA25659b9dc39d69f8b0aa350f550e42e632b396237865776d0ce75477f8fe3f9016f
SHA5127f772261e003d2df9162ae4aeaab2bda674ee2721b3300cc8b2a2f4904af6bc9c565c7f2c3e67a7394eb1a387860a2544fc5bdc3e6de384b664f8d232ad6acf5
-
Filesize
16KB
MD5add4832059173fcdb135d949194ad52b
SHA133f1dfd83e76e0897bd134d380fd56431a7cde6b
SHA2562f9b075862a8509928a48c20bd988215c4f754d2ee3171cf15320ffe6f77f957
SHA512ac04e7ec33592423a85dbcd0aa7a40e5e63671ad712101f007db8551be49b407c508e17d80fd3dcdece2a9d0a8cf9980aae5aa76e8452af73485fd62f31ad0d5
-
Filesize
16KB
MD5add4832059173fcdb135d949194ad52b
SHA133f1dfd83e76e0897bd134d380fd56431a7cde6b
SHA2562f9b075862a8509928a48c20bd988215c4f754d2ee3171cf15320ffe6f77f957
SHA512ac04e7ec33592423a85dbcd0aa7a40e5e63671ad712101f007db8551be49b407c508e17d80fd3dcdece2a9d0a8cf9980aae5aa76e8452af73485fd62f31ad0d5