Analysis
-
max time kernel
42s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
01-12-2022 19:43
Static task
static1
Behavioral task
behavioral1
Sample
ab5046728ae15e3d2a0bf24a9f0f3bacc6adf3cd09dae411771fda56ddea533b.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
ab5046728ae15e3d2a0bf24a9f0f3bacc6adf3cd09dae411771fda56ddea533b.exe
Resource
win10v2004-20221111-en
General
-
Target
ab5046728ae15e3d2a0bf24a9f0f3bacc6adf3cd09dae411771fda56ddea533b.exe
-
Size
151KB
-
MD5
b0f9ce4e927a37035f8c70af45389a4f
-
SHA1
0d4322e633ad7f2483b16e51359507b5256a49ca
-
SHA256
ab5046728ae15e3d2a0bf24a9f0f3bacc6adf3cd09dae411771fda56ddea533b
-
SHA512
56914c5623ecc87cff1dde10342e36e1b23efae3ab0a324877cbd9489f7926a2e6d632b979a32bf4d944aa2ad70c375166292454afeabd16725979207b258765
-
SSDEEP
3072:1bRbVSvT5MiRI33wIXHoDJfeIJlghKkAXjjxTqq1mBYiO:1bWvT5MiRI33wNXdkATtT71mB
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 840 system.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 740 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cc6885fb771802b45c9dcc628f9ad989.exe system.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cc6885fb771802b45c9dcc628f9ad989.exe system.exe -
Loads dropped DLL 1 IoCs
pid Process 1768 ab5046728ae15e3d2a0bf24a9f0f3bacc6adf3cd09dae411771fda56ddea533b.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\cc6885fb771802b45c9dcc628f9ad989 = "\"C:\\ProgramData\\system.exe\" .." system.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\cc6885fb771802b45c9dcc628f9ad989 = "\"C:\\ProgramData\\system.exe\" .." system.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 840 system.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 840 system.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1768 wrote to memory of 840 1768 ab5046728ae15e3d2a0bf24a9f0f3bacc6adf3cd09dae411771fda56ddea533b.exe 27 PID 1768 wrote to memory of 840 1768 ab5046728ae15e3d2a0bf24a9f0f3bacc6adf3cd09dae411771fda56ddea533b.exe 27 PID 1768 wrote to memory of 840 1768 ab5046728ae15e3d2a0bf24a9f0f3bacc6adf3cd09dae411771fda56ddea533b.exe 27 PID 1768 wrote to memory of 840 1768 ab5046728ae15e3d2a0bf24a9f0f3bacc6adf3cd09dae411771fda56ddea533b.exe 27 PID 840 wrote to memory of 740 840 system.exe 28 PID 840 wrote to memory of 740 840 system.exe 28 PID 840 wrote to memory of 740 840 system.exe 28 PID 840 wrote to memory of 740 840 system.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab5046728ae15e3d2a0bf24a9f0f3bacc6adf3cd09dae411771fda56ddea533b.exe"C:\Users\Admin\AppData\Local\Temp\ab5046728ae15e3d2a0bf24a9f0f3bacc6adf3cd09dae411771fda56ddea533b.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\ProgramData\system.exe"C:\ProgramData\system.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\system.exe" "system.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:740
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151KB
MD5b0f9ce4e927a37035f8c70af45389a4f
SHA10d4322e633ad7f2483b16e51359507b5256a49ca
SHA256ab5046728ae15e3d2a0bf24a9f0f3bacc6adf3cd09dae411771fda56ddea533b
SHA51256914c5623ecc87cff1dde10342e36e1b23efae3ab0a324877cbd9489f7926a2e6d632b979a32bf4d944aa2ad70c375166292454afeabd16725979207b258765
-
Filesize
151KB
MD5b0f9ce4e927a37035f8c70af45389a4f
SHA10d4322e633ad7f2483b16e51359507b5256a49ca
SHA256ab5046728ae15e3d2a0bf24a9f0f3bacc6adf3cd09dae411771fda56ddea533b
SHA51256914c5623ecc87cff1dde10342e36e1b23efae3ab0a324877cbd9489f7926a2e6d632b979a32bf4d944aa2ad70c375166292454afeabd16725979207b258765
-
Filesize
151KB
MD5b0f9ce4e927a37035f8c70af45389a4f
SHA10d4322e633ad7f2483b16e51359507b5256a49ca
SHA256ab5046728ae15e3d2a0bf24a9f0f3bacc6adf3cd09dae411771fda56ddea533b
SHA51256914c5623ecc87cff1dde10342e36e1b23efae3ab0a324877cbd9489f7926a2e6d632b979a32bf4d944aa2ad70c375166292454afeabd16725979207b258765