Analysis
-
max time kernel
150s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
20-07-2022 22:01
Static task
static1
Behavioral task
behavioral1
Sample
15a52de73b3395308f5806176d575c6b.exe
Resource
win7-20220718-en
General
-
Target
15a52de73b3395308f5806176d575c6b.exe
-
Size
4.3MB
-
MD5
15a52de73b3395308f5806176d575c6b
-
SHA1
21ff34e8dcc57c6708655d8a346ce73b5e92d729
-
SHA256
e1b20a947e37528f38157fd59f0f1fac2b220247c657f6756304026b7e64f814
-
SHA512
c101177ea3b7b34c17eb07e2ca503165a669f955daea0fd6c3cc7b11b18d90394e51c33831273fe77ed60a27b031de2b764a7d4205653ccb4f87102304b11f52
Malware Config
Extracted
bitrat
1.38
queentaline.ddns.net:1117
-
communication_password
202cb962ac59075b964b07152d234b70
-
tor_process
tor
Signatures
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
15a52de73b3395308f5806176d575c6b.exepid process 472 15a52de73b3395308f5806176d575c6b.exe 472 15a52de73b3395308f5806176d575c6b.exe 472 15a52de73b3395308f5806176d575c6b.exe 472 15a52de73b3395308f5806176d575c6b.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
15a52de73b3395308f5806176d575c6b.exedescription pid process target process PID 1208 set thread context of 472 1208 15a52de73b3395308f5806176d575c6b.exe 15a52de73b3395308f5806176d575c6b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
15a52de73b3395308f5806176d575c6b.exepowershell.exepid process 1208 15a52de73b3395308f5806176d575c6b.exe 1208 15a52de73b3395308f5806176d575c6b.exe 1208 15a52de73b3395308f5806176d575c6b.exe 1208 15a52de73b3395308f5806176d575c6b.exe 1208 15a52de73b3395308f5806176d575c6b.exe 1208 15a52de73b3395308f5806176d575c6b.exe 1208 15a52de73b3395308f5806176d575c6b.exe 1208 15a52de73b3395308f5806176d575c6b.exe 1208 15a52de73b3395308f5806176d575c6b.exe 624 powershell.exe 1208 15a52de73b3395308f5806176d575c6b.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
15a52de73b3395308f5806176d575c6b.exepowershell.exe15a52de73b3395308f5806176d575c6b.exedescription pid process Token: SeDebugPrivilege 1208 15a52de73b3395308f5806176d575c6b.exe Token: SeDebugPrivilege 624 powershell.exe Token: SeDebugPrivilege 472 15a52de73b3395308f5806176d575c6b.exe Token: SeShutdownPrivilege 472 15a52de73b3395308f5806176d575c6b.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
15a52de73b3395308f5806176d575c6b.exepid process 472 15a52de73b3395308f5806176d575c6b.exe 472 15a52de73b3395308f5806176d575c6b.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
15a52de73b3395308f5806176d575c6b.exedescription pid process target process PID 1208 wrote to memory of 624 1208 15a52de73b3395308f5806176d575c6b.exe powershell.exe PID 1208 wrote to memory of 624 1208 15a52de73b3395308f5806176d575c6b.exe powershell.exe PID 1208 wrote to memory of 624 1208 15a52de73b3395308f5806176d575c6b.exe powershell.exe PID 1208 wrote to memory of 624 1208 15a52de73b3395308f5806176d575c6b.exe powershell.exe PID 1208 wrote to memory of 1124 1208 15a52de73b3395308f5806176d575c6b.exe schtasks.exe PID 1208 wrote to memory of 1124 1208 15a52de73b3395308f5806176d575c6b.exe schtasks.exe PID 1208 wrote to memory of 1124 1208 15a52de73b3395308f5806176d575c6b.exe schtasks.exe PID 1208 wrote to memory of 1124 1208 15a52de73b3395308f5806176d575c6b.exe schtasks.exe PID 1208 wrote to memory of 472 1208 15a52de73b3395308f5806176d575c6b.exe 15a52de73b3395308f5806176d575c6b.exe PID 1208 wrote to memory of 472 1208 15a52de73b3395308f5806176d575c6b.exe 15a52de73b3395308f5806176d575c6b.exe PID 1208 wrote to memory of 472 1208 15a52de73b3395308f5806176d575c6b.exe 15a52de73b3395308f5806176d575c6b.exe PID 1208 wrote to memory of 472 1208 15a52de73b3395308f5806176d575c6b.exe 15a52de73b3395308f5806176d575c6b.exe PID 1208 wrote to memory of 472 1208 15a52de73b3395308f5806176d575c6b.exe 15a52de73b3395308f5806176d575c6b.exe PID 1208 wrote to memory of 472 1208 15a52de73b3395308f5806176d575c6b.exe 15a52de73b3395308f5806176d575c6b.exe PID 1208 wrote to memory of 472 1208 15a52de73b3395308f5806176d575c6b.exe 15a52de73b3395308f5806176d575c6b.exe PID 1208 wrote to memory of 472 1208 15a52de73b3395308f5806176d575c6b.exe 15a52de73b3395308f5806176d575c6b.exe PID 1208 wrote to memory of 472 1208 15a52de73b3395308f5806176d575c6b.exe 15a52de73b3395308f5806176d575c6b.exe PID 1208 wrote to memory of 472 1208 15a52de73b3395308f5806176d575c6b.exe 15a52de73b3395308f5806176d575c6b.exe PID 1208 wrote to memory of 472 1208 15a52de73b3395308f5806176d575c6b.exe 15a52de73b3395308f5806176d575c6b.exe PID 1208 wrote to memory of 472 1208 15a52de73b3395308f5806176d575c6b.exe 15a52de73b3395308f5806176d575c6b.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\15a52de73b3395308f5806176d575c6b.exe"C:\Users\Admin\AppData\Local\Temp\15a52de73b3395308f5806176d575c6b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RoIwWS.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RoIwWS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp13DF.tmp"2⤵
- Creates scheduled task(s)
PID:1124
-
-
C:\Users\Admin\AppData\Local\Temp\15a52de73b3395308f5806176d575c6b.exe"C:\Users\Admin\AppData\Local\Temp\15a52de73b3395308f5806176d575c6b.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:472
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ba2ab3029b6a97332c88803ff4adf92
SHA1146eb52cea3bfbbd7d5b8f9add12494702b46af5
SHA2560bde4abd07c0b4123b1601968e181d4834675cfc2de09234d607adbe0d61fb65
SHA512e07ae6b10d086c7ccf5f70b9afc9c0c406e38d686c28c8f6171dbf8c144047960bb46cff32e1c72458a44d1e424bab7af6377fb66c01e23ae80eac1c339b05ef