Analysis
-
max time kernel
40s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03-12-2022 04:28
Static task
static1
Behavioral task
behavioral1
Sample
cf8d0ce47fd80e76eb2dc258027fed76904766ef5c7ffdc142152c8e84c5dc6a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
cf8d0ce47fd80e76eb2dc258027fed76904766ef5c7ffdc142152c8e84c5dc6a.exe
Resource
win10v2004-20220812-en
General
-
Target
cf8d0ce47fd80e76eb2dc258027fed76904766ef5c7ffdc142152c8e84c5dc6a.exe
-
Size
52KB
-
MD5
557fad251a7f9cfc4457138c5fcc56f0
-
SHA1
2ac6f05b6f24c0baaa18524bdee4d3f8fd087912
-
SHA256
cf8d0ce47fd80e76eb2dc258027fed76904766ef5c7ffdc142152c8e84c5dc6a
-
SHA512
82d1e55fadbc3be66ce292d406cebd380f71c9ec72adefdebfea010787cd3920f0be3c902ab2e4b43a1edee6c282dec4e68682b84bb8e473a6bffcb7c4f14712
-
SSDEEP
768:W3HRPxnLdhrGs1FND3ij02YvWZ0BuphAEweCgF:EJos133iIWeBKhoHW
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1592 system32.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 988 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3a4bad84ef1f0ccb763872d870b5a0d0.exe system32.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3a4bad84ef1f0ccb763872d870b5a0d0.exe system32.exe -
Loads dropped DLL 1 IoCs
pid Process 1416 cf8d0ce47fd80e76eb2dc258027fed76904766ef5c7ffdc142152c8e84c5dc6a.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\3a4bad84ef1f0ccb763872d870b5a0d0 = "\"C:\\ProgramData\\system32.exe\" .." system32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\3a4bad84ef1f0ccb763872d870b5a0d0 = "\"C:\\ProgramData\\system32.exe\" .." system32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1592 system32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1592 system32.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1416 wrote to memory of 1592 1416 cf8d0ce47fd80e76eb2dc258027fed76904766ef5c7ffdc142152c8e84c5dc6a.exe 26 PID 1416 wrote to memory of 1592 1416 cf8d0ce47fd80e76eb2dc258027fed76904766ef5c7ffdc142152c8e84c5dc6a.exe 26 PID 1416 wrote to memory of 1592 1416 cf8d0ce47fd80e76eb2dc258027fed76904766ef5c7ffdc142152c8e84c5dc6a.exe 26 PID 1416 wrote to memory of 1592 1416 cf8d0ce47fd80e76eb2dc258027fed76904766ef5c7ffdc142152c8e84c5dc6a.exe 26 PID 1592 wrote to memory of 988 1592 system32.exe 27 PID 1592 wrote to memory of 988 1592 system32.exe 27 PID 1592 wrote to memory of 988 1592 system32.exe 27 PID 1592 wrote to memory of 988 1592 system32.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf8d0ce47fd80e76eb2dc258027fed76904766ef5c7ffdc142152c8e84c5dc6a.exe"C:\Users\Admin\AppData\Local\Temp\cf8d0ce47fd80e76eb2dc258027fed76904766ef5c7ffdc142152c8e84c5dc6a.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\ProgramData\system32.exe"C:\ProgramData\system32.exe"2⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\system32.exe" "system32.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:988
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD5557fad251a7f9cfc4457138c5fcc56f0
SHA12ac6f05b6f24c0baaa18524bdee4d3f8fd087912
SHA256cf8d0ce47fd80e76eb2dc258027fed76904766ef5c7ffdc142152c8e84c5dc6a
SHA51282d1e55fadbc3be66ce292d406cebd380f71c9ec72adefdebfea010787cd3920f0be3c902ab2e4b43a1edee6c282dec4e68682b84bb8e473a6bffcb7c4f14712
-
Filesize
52KB
MD5557fad251a7f9cfc4457138c5fcc56f0
SHA12ac6f05b6f24c0baaa18524bdee4d3f8fd087912
SHA256cf8d0ce47fd80e76eb2dc258027fed76904766ef5c7ffdc142152c8e84c5dc6a
SHA51282d1e55fadbc3be66ce292d406cebd380f71c9ec72adefdebfea010787cd3920f0be3c902ab2e4b43a1edee6c282dec4e68682b84bb8e473a6bffcb7c4f14712
-
Filesize
52KB
MD5557fad251a7f9cfc4457138c5fcc56f0
SHA12ac6f05b6f24c0baaa18524bdee4d3f8fd087912
SHA256cf8d0ce47fd80e76eb2dc258027fed76904766ef5c7ffdc142152c8e84c5dc6a
SHA51282d1e55fadbc3be66ce292d406cebd380f71c9ec72adefdebfea010787cd3920f0be3c902ab2e4b43a1edee6c282dec4e68682b84bb8e473a6bffcb7c4f14712