Analysis
-
max time kernel
54s -
max time network
92s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
03-02-2023 19:24
Static task
static1
Behavioral task
behavioral1
Sample
62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe
Resource
win10v2004-20221111-en
General
-
Target
62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe
-
Size
248KB
-
MD5
4ca04b351bb18652fcda67b45eed03a9
-
SHA1
62ee5b95c34acf1b01e338ad370c4dda687bdd67
-
SHA256
420dfb75c981fe4ab474de914e92c8171f52544d1f3a4d66bf9249e8578d729d
-
SHA512
d462553e89b0adda35854157bdbb668dc6ac7e415f5dcf37cf65aecd19ff1d93f0aa18e8831f59be5982c21d71715dfa227958696b81d71a9cde8ec9bc79c7b6
-
SSDEEP
6144:m8OyFY+X5tuRG9YodJ8mQccZowlFfo7qa4D64+94QIKgFLKyEs2UfaoksNzB1jpU:TFY+X5tuRG9YodJ8mQccZowlFfo7qa4U
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1964 tmpE9F2.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 1188 62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce tmpE9F2.tmp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" tmpE9F2.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1456 powershell.exe 1456 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1188 62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe Token: SeDebugPrivilege 1456 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1188 wrote to memory of 1964 1188 62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe 28 PID 1188 wrote to memory of 1964 1188 62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe 28 PID 1188 wrote to memory of 1964 1188 62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe 28 PID 1188 wrote to memory of 1964 1188 62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe 28 PID 1964 wrote to memory of 1328 1964 tmpE9F2.tmp.exe 29 PID 1964 wrote to memory of 1328 1964 tmpE9F2.tmp.exe 29 PID 1964 wrote to memory of 1328 1964 tmpE9F2.tmp.exe 29 PID 1964 wrote to memory of 1328 1964 tmpE9F2.tmp.exe 29 PID 1964 wrote to memory of 1164 1964 tmpE9F2.tmp.exe 31 PID 1964 wrote to memory of 1164 1964 tmpE9F2.tmp.exe 31 PID 1964 wrote to memory of 1164 1964 tmpE9F2.tmp.exe 31 PID 1964 wrote to memory of 1164 1964 tmpE9F2.tmp.exe 31 PID 1164 wrote to memory of 788 1164 cmd.exe 33 PID 1164 wrote to memory of 788 1164 cmd.exe 33 PID 1164 wrote to memory of 788 1164 cmd.exe 33 PID 1164 wrote to memory of 788 1164 cmd.exe 33 PID 788 wrote to memory of 1456 788 cmd.exe 34 PID 788 wrote to memory of 1456 788 cmd.exe 34 PID 788 wrote to memory of 1456 788 cmd.exe 34 PID 788 wrote to memory of 1456 788 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe"C:\Users\Admin\AppData\Local\Temp\62ee5b95c34acf1b01e338ad370c4dda687bdd67.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\tmpE9F2.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpE9F2.tmp.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\nslookup.exenslookup ashfdjkhgwiueghfruihwjkefwe3⤵PID:1328
-
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < 23⤵
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\SysWOW64\cmd.execmd4⤵
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process avastui5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5cf13b620804b451200c2fc35d0955c1e
SHA10b9034ce408d6bdfc2d12a5f957361df1494b564
SHA256968a4e2af5aa8c0ab95e65c08eb5a5ea03d921c9220def24675a676ff3f9fe76
SHA512a4c73efd6ff723b9067c95258f02ee0570cf076a1d992456bfdccdd064e1771dde530d0dd046d2dad6185cb08eb4d641484f75b94b04f0dfd384bdd60fd22f26
-
Filesize
1.3MB
MD52d48214132e5c4d808740e71ec5f6a7f
SHA1f3c7534d9f139782006b5656ec0d229d8d9d356e
SHA256c1fadb8e09ba1257f7656be5a1c8d44e2a0da8697e8e0a32485714949a6c29ca
SHA51271b38bc31ecd199d3408e831c0cda0b0fbce6b363d5da3500767ff2a9a02fc0b3990512085d8d44e25b50e87eceaf4527e58d9c3e0a0802efbc3164af94a77a2
-
Filesize
1.3MB
MD52d48214132e5c4d808740e71ec5f6a7f
SHA1f3c7534d9f139782006b5656ec0d229d8d9d356e
SHA256c1fadb8e09ba1257f7656be5a1c8d44e2a0da8697e8e0a32485714949a6c29ca
SHA51271b38bc31ecd199d3408e831c0cda0b0fbce6b363d5da3500767ff2a9a02fc0b3990512085d8d44e25b50e87eceaf4527e58d9c3e0a0802efbc3164af94a77a2