Analysis
-
max time kernel
79s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
04/12/2022, 03:59
Static task
static1
Behavioral task
behavioral1
Sample
b0230adfe82c49b5dfe24e5f7f1d60446d2a195aa33c4dfbfbfadc85b5e80a68.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b0230adfe82c49b5dfe24e5f7f1d60446d2a195aa33c4dfbfbfadc85b5e80a68.exe
Resource
win10v2004-20220812-en
General
-
Target
b0230adfe82c49b5dfe24e5f7f1d60446d2a195aa33c4dfbfbfadc85b5e80a68.exe
-
Size
186KB
-
MD5
5b1bf85bff151648346fa5b17f443027
-
SHA1
963988329d62e4f851b8022f89f690ac56455fca
-
SHA256
b0230adfe82c49b5dfe24e5f7f1d60446d2a195aa33c4dfbfbfadc85b5e80a68
-
SHA512
e6b164aa82b814f9457c7d004ebb7c6ca0149b323ba109c0c96b87315371710ef816c5d31769c3257f2f1fe58a583ee4d1682a58444867b91af330626a5c7ca9
-
SSDEEP
3072:qX7DItrfaocyTgfsqQOlJT1C7Pore1JZmByfjfJgqjb21bDJOQDCp8ntV:qsaocyLCTg7ArEZmQfb+qjb21bDkQG+n
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 904 inst.exe 1680 50d1d9d5-cf90-407c-820a-35e05bc06f2f.exe -
Loads dropped DLL 3 IoCs
pid Process 948 b0230adfe82c49b5dfe24e5f7f1d60446d2a195aa33c4dfbfbfadc85b5e80a68.exe 948 b0230adfe82c49b5dfe24e5f7f1d60446d2a195aa33c4dfbfbfadc85b5e80a68.exe 948 b0230adfe82c49b5dfe24e5f7f1d60446d2a195aa33c4dfbfbfadc85b5e80a68.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81 inst.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81\Blob = 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 inst.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81\Blob = 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 inst.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81\Blob = 0400000001000000100000008ccadc0b22cef5be72ac411a11a8d8120f000000010000001400000085fef11b4f47fe3952f98301c9f98976fefee0ce09000000010000002a000000302806082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030353000000010000002500000030233021060b6086480186f8450107300130123010060a2b0601040182373c0101030200c01400000001000000140000007b5b45cfafcecb7afd31921a6ab6f346eb5748501d00000001000000100000005b3b67000eeb80022e42605b6b3b72400b000000010000000e000000740068006100770074006500000003000000010000001400000091c6d6ee3e8ac86384e548c299295c756c817b81190000000100000010000000dc73f9b71e16d51d26527d32b11a6a3d2000000001000000240400003082042030820308a0030201020210344ed55720d5edec49f42fce37db2b6d300d06092a864886f70d01010505003081a9310b300906035504061302555331153013060355040a130c7468617774652c20496e632e31283026060355040b131f43657274696669636174696f6e205365727669636573204469766973696f6e31383036060355040b132f2863292032303036207468617774652c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79311f301d06035504031316746861777465205072696d61727920526f6f74204341301e170d3036313131373030303030305a170d3336303731363233353935395a3081a9310b300906035504061302555331153013060355040a130c7468617774652c20496e632e31283026060355040b131f43657274696669636174696f6e205365727669636573204469766973696f6e31383036060355040b132f2863292032303036207468617774652c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79311f301d06035504031316746861777465205072696d61727920526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100aca0f0fb8059d49cc7a4cf9da159730910450c0d2c6e68f16c5b4868495937fc0b3319c2777fcc102d95341ce6eb4d09a71cd2b8c9973602b789d4245f06c0cc4494948d02626feb5add118d289a5c8490107a0dbd74662f6a38a0e2d55444eb1d079f07ba6feee9fd4e0b29f53e84a001f19cabf81c7e89a4e8a1d871650da3517beebcd222600db95b9ddfbafc515b0baf98b2e92ee904e86287de2bc8d74ec14c641eddcf8758ba4a4fca68071d1c9d4ac6d52f91cc7c71721cc5c067eb32fdc9925c94da85c09bbf537d2b09f48c9d911f976a52cbde0936a477d87b875044d53e6e2969fb3949261e09a5807b402debe82785c9fe61fd7ee67c971dd59d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e041604147b5b45cfafcecb7afd31921a6ab6f346eb574850300d06092a864886f70d010105050003820101007911c04bb391b6fcf0e967d40d6e45be55e893d2ce033fedda25b01d57cb1e3a76a04cec5076e864720ca4a9f1b88bd6d68784bb32e54111c077d9b3609deb1bd5d16e4444a9a601ec55621d77b85c8e48497c9c3b5711acad73378e2f785c906847d96060e6fc073d222017c4f716e9c4d872f9c8737cdf162f15a93efd6a27b6a1eb5aba981fd5e34d640a9d13c861baf5391c87bab8bd7b227ff6feac4079e5ac106f3d8f1b79768bc437b3211884e53600eb632099b9e9fe3304bb41c8c102f94463209e81ce42d3d63f2c76d3639c59dd8fa6e10ea02e41f72e9547cfbcfd33f3f60b617e7e912b8147c22730eea7105d378f5c392be404f07b8d568c68 inst.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1680 50d1d9d5-cf90-407c-820a-35e05bc06f2f.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1680 50d1d9d5-cf90-407c-820a-35e05bc06f2f.exe 1680 50d1d9d5-cf90-407c-820a-35e05bc06f2f.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 948 wrote to memory of 904 948 b0230adfe82c49b5dfe24e5f7f1d60446d2a195aa33c4dfbfbfadc85b5e80a68.exe 28 PID 948 wrote to memory of 904 948 b0230adfe82c49b5dfe24e5f7f1d60446d2a195aa33c4dfbfbfadc85b5e80a68.exe 28 PID 948 wrote to memory of 904 948 b0230adfe82c49b5dfe24e5f7f1d60446d2a195aa33c4dfbfbfadc85b5e80a68.exe 28 PID 948 wrote to memory of 904 948 b0230adfe82c49b5dfe24e5f7f1d60446d2a195aa33c4dfbfbfadc85b5e80a68.exe 28 PID 904 wrote to memory of 1680 904 inst.exe 30 PID 904 wrote to memory of 1680 904 inst.exe 30 PID 904 wrote to memory of 1680 904 inst.exe 30 PID 904 wrote to memory of 1680 904 inst.exe 30 PID 904 wrote to memory of 1680 904 inst.exe 30 PID 904 wrote to memory of 1680 904 inst.exe 30 PID 904 wrote to memory of 1680 904 inst.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\b0230adfe82c49b5dfe24e5f7f1d60446d2a195aa33c4dfbfbfadc85b5e80a68.exe"C:\Users\Admin\AppData\Local\Temp\b0230adfe82c49b5dfe24e5f7f1d60446d2a195aa33c4dfbfbfadc85b5e80a68.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Users\Admin\AppData\Local\Temp\nsj36BD.tmp\inst.exeC:\Users\Admin\AppData\Local\Temp\nsj36BD.tmp\inst.exe 50d1d9d5-cf90-407c-820a-35e05bc06f2f.exe /dT131601038S /e5367101 /t /u50d1d9d5-cf90-407c-820a-35e05bc06f2f2⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Users\Admin\AppData\Local\Temp\nsj36BD.tmp\50d1d9d5-cf90-407c-820a-35e05bc06f2f.exe"C:\Users\Admin\AppData\Local\Temp\nsj36BD.tmp\50d1d9d5-cf90-407c-820a-35e05bc06f2f.exe" /dT131601038S /e5367101 /t /u50d1d9d5-cf90-407c-820a-35e05bc06f2f3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1680
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1F39B5CFACECFDE48DB25BCA2231FAC6_F0E2901B5CB9DFCB03318B8D06C40A30
Filesize1KB
MD56634347710cc30558f5e13dd4ebc9aa0
SHA1fc77fd9fcf64a5fe08a862f311ab45e20a714600
SHA2567e4910b2281ac98229547b71c50c71545f5dff241346f3ccc95d5364412f496a
SHA512260f233db37445ab2a669868b663dcebdedf01b3b998bb69b82f73188cc9266d3459d517978136b2a0d0f9a6db9a64566f71c43ff6c5aceaeb29c7b5ca6ac5a6
-
Filesize
604B
MD5e7ed9b0571e14a4824cebee137d9bcd1
SHA159d9a27a741aee4bfc0605a287a88782cdafe6ff
SHA25662f9b298a1f9e62f29c486f9cd2731a28302b9215656fd8b1c7c0071071b25ad
SHA5126f6f379a5fbce3afbfb29b159bfe784ecf4b42672c5bc441e89383c54ccd210766388526748c48f9889cfdd5e126054a8d67971d69c46f37bb117e515ad9d400
-
Filesize
61KB
MD5fc4666cbca561e864e7fdf883a9e6661
SHA12f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5
SHA25610f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b
SHA512c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9
Filesize5B
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1F39B5CFACECFDE48DB25BCA2231FAC6_F0E2901B5CB9DFCB03318B8D06C40A30
Filesize412B
MD5418cdde0ebd49b14855cb0f4812a42b9
SHA1109d4a91b348673f716be24fb2ffc8e8d4f95501
SHA256292e16cb374ca0151dc81fdc2de77778f971cb70175c65464869e59e6fad62ab
SHA512eccb79aaa501902600b6e213d914d0348e32fc8e91f96b809bbbb708f861edb9034081191958c224e6e900aa374e3433bfa396e75cb7b934fc355302a0d45066
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EDCF682921FE94F4A02A43CD1A28E6B
Filesize188B
MD504b0544dfa10afbb560dc4ee3e5ac3da
SHA1c421e4e3d4077109580d15530fa49cd47121e8e1
SHA256ace2d580e8daf674a1ba3795a916cf0efa597e3270ae4588e225ef5970cb9b73
SHA51217a5f21bf9b0c9e357428aaa648a4a6c9b957cf435dd55334d324e6bd49a77db115c2ad561901c054297ff85fbb62eb596420f6ef759f091a654646c72debd62
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fd41e2d93b2e72334c690cab6ff0a34d
SHA13b7ed354089097159276f2025a5f059bd8851670
SHA25657192c96f7928c85ff28b8f97fa98c4b5991c4073a5a16310eeb17de77348f27
SHA5128f5d5aee6c518e0a175ed1d47d46e3a23c00fb9cbecb927cc490744aaaa55719d798222f4808f8cf46adaeba83e4e01ff91e0ce94babe8112ce0cb736e6b05d0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9
Filesize404B
MD5e8a30b1c6045fc5a5d0bd4b96cbebc7d
SHA14d536d35dcf6f9191e5758aa31d1e95c37776fe7
SHA256e60963d5d591faeac30bfa02333d624ce6a309696be8f430b4fbefd1ebbd57ca
SHA512efd4df4a5e0f46689f584d57340e5eedd4da3937c274bea7a67b53c752b1eb4dc6548a080a038f58af1c5f68aa1757a53d6d26a8a3e49dfae2dc7c83459191c6
-
Filesize
161KB
MD5fea751116d26cdd3b5976bb20e746615
SHA1cc451d9d4594c76717b69df84b14f4fce512503a
SHA256ffcda5ceafb9d740ffb811bf221f1780c87a1ce6b1b2a5b4ba96905c1c9a8170
SHA5129e09872223247f1849c98a1c7649ef68fa4eaac7f0c64484259b28df39ee09a941762c114824fbf09dd2dd3a1b4a569d5b09fd1d01b0f366b1c41a3e485ac081
-
Filesize
161KB
MD5fea751116d26cdd3b5976bb20e746615
SHA1cc451d9d4594c76717b69df84b14f4fce512503a
SHA256ffcda5ceafb9d740ffb811bf221f1780c87a1ce6b1b2a5b4ba96905c1c9a8170
SHA5129e09872223247f1849c98a1c7649ef68fa4eaac7f0c64484259b28df39ee09a941762c114824fbf09dd2dd3a1b4a569d5b09fd1d01b0f366b1c41a3e485ac081
-
Filesize
144KB
MD56c13897aac76495646cb21a0f3026459
SHA13b852f19dfe1efc220356abce7b99a491cc44e3a
SHA256174d6c4705673cfbd506f0cb916a766dd4e1a45f3ba1b124d4cda16fcd66582c
SHA51293ca87000dc1ec560f153da999f7489b3a856ded0653e981667bc5a2af7f4f4a886a3f982c6e2db05351668bf8fc20f80d8a27591e49f4d9bc20a11a260d8051
-
Filesize
144KB
MD56c13897aac76495646cb21a0f3026459
SHA13b852f19dfe1efc220356abce7b99a491cc44e3a
SHA256174d6c4705673cfbd506f0cb916a766dd4e1a45f3ba1b124d4cda16fcd66582c
SHA51293ca87000dc1ec560f153da999f7489b3a856ded0653e981667bc5a2af7f4f4a886a3f982c6e2db05351668bf8fc20f80d8a27591e49f4d9bc20a11a260d8051
-
Filesize
144KB
MD56c13897aac76495646cb21a0f3026459
SHA13b852f19dfe1efc220356abce7b99a491cc44e3a
SHA256174d6c4705673cfbd506f0cb916a766dd4e1a45f3ba1b124d4cda16fcd66582c
SHA51293ca87000dc1ec560f153da999f7489b3a856ded0653e981667bc5a2af7f4f4a886a3f982c6e2db05351668bf8fc20f80d8a27591e49f4d9bc20a11a260d8051
-
Filesize
144KB
MD56c13897aac76495646cb21a0f3026459
SHA13b852f19dfe1efc220356abce7b99a491cc44e3a
SHA256174d6c4705673cfbd506f0cb916a766dd4e1a45f3ba1b124d4cda16fcd66582c
SHA51293ca87000dc1ec560f153da999f7489b3a856ded0653e981667bc5a2af7f4f4a886a3f982c6e2db05351668bf8fc20f80d8a27591e49f4d9bc20a11a260d8051
-
Filesize
8KB
MD5249ae678f0dac4c625c6de6aca53823a
SHA16ac2b9e90e8445fed4c45c5dbf2d0227cd3b5201
SHA2567298024a36310b7c4c112be87b61b62a0b1be493e2d5252a19e5e976daf674ce
SHA51266e4081a40f3191bf28b810cf8411cb3c8c3e3ec5943e18d6672414fb5e7b4364f862cba44c9115c599ac90890ef02a773e254e7c979e930946bc52b0693aad7