Analysis
-
max time kernel
151s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
30/05/2022, 18:39
Static task
static1
Behavioral task
behavioral1
Sample
0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe
Resource
win7-20220414-en
General
-
Target
0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe
-
Size
339KB
-
MD5
2fbd194b2d68b2cd446a33efb244e4b7
-
SHA1
3cd0c6228067bb8fbac20e04a18e46aef4ee2d9e
-
SHA256
0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900
-
SHA512
cb3276da5d5e371d5f697741ed0c215b038d946dcce1583a682c615c39b0aa07533376f095cf1eeac111e53adfe26d3118a618cca14bddd3866762b22960791d
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 696 0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe -
Deletes itself 1 IoCs
pid Process 1676 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1552 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 696 0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 876 0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe Token: SeDebugPrivilege 696 0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe Token: 33 696 0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe Token: SeIncBasePriorityPrivilege 696 0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 696 0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 876 wrote to memory of 696 876 0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe 28 PID 876 wrote to memory of 696 876 0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe 28 PID 876 wrote to memory of 696 876 0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe 28 PID 876 wrote to memory of 1676 876 0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe 29 PID 876 wrote to memory of 1676 876 0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe 29 PID 876 wrote to memory of 1676 876 0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe 29 PID 1676 wrote to memory of 1552 1676 cmd.exe 31 PID 1676 wrote to memory of 1552 1676 cmd.exe 31 PID 1676 wrote to memory of 1552 1676 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe"C:\Users\Admin\AppData\Local\Temp\0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Users\Admin\AppData\Local\Temp\0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900\0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe"C:\Users\Admin\AppData\Local\Temp\0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900\0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:696
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:1552
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900\0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe
Filesize339KB
MD52fbd194b2d68b2cd446a33efb244e4b7
SHA13cd0c6228067bb8fbac20e04a18e46aef4ee2d9e
SHA2560966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900
SHA512cb3276da5d5e371d5f697741ed0c215b038d946dcce1583a682c615c39b0aa07533376f095cf1eeac111e53adfe26d3118a618cca14bddd3866762b22960791d
-
C:\Users\Admin\AppData\Local\Temp\0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900\0966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900.exe
Filesize339KB
MD52fbd194b2d68b2cd446a33efb244e4b7
SHA13cd0c6228067bb8fbac20e04a18e46aef4ee2d9e
SHA2560966c6a01169b4863d1a0a33911f13b686f3bd5ca2978ad3ad8829cf40d16900
SHA512cb3276da5d5e371d5f697741ed0c215b038d946dcce1583a682c615c39b0aa07533376f095cf1eeac111e53adfe26d3118a618cca14bddd3866762b22960791d