Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-09-2022 08:49
Static task
static1
Behavioral task
behavioral1
Sample
NUC 05001 33 33 001 2021 00049 00.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
NUC 05001 33 33 001 2021 00049 00.exe
Resource
win10v2004-20220812-en
General
-
Target
NUC 05001 33 33 001 2021 00049 00.exe
-
Size
4.5MB
-
MD5
70a5ee83354d6c164927075675bd9154
-
SHA1
bd7547e04ae2e83596678aea2e6b4c233661a720
-
SHA256
4e3513b2d8f1b7e3ea6b81519675e8f0fffcda7d33ef15b7a6a0e23d8db10a26
-
SHA512
733a1e8e44193ca695b993bafb6c5f66af7ec085bdf2fd77f2a6573f20b61ee0c39068db7694208cbf6018664602c59956337916a563f97accfe13c71a45adc4
-
SSDEEP
98304:oFTNKpbNPn8kmfoHcHUlWGUJPjIoO+LNRJ0dKGyLW8dSgHpC+n7:oFTuNNmQ8ClUxIF+LNoKGD8Q8N
Malware Config
Extracted
bitrat
1.38
diosesamora.con-ip.com:3005
-
communication_password
202cb962ac59075b964b07152d234b70
-
tor_process
tor
Signatures
-
Processes:
resource yara_rule behavioral1/memory/812-68-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/812-70-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/812-71-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/812-73-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/812-74-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/812-75-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/812-77-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/812-78-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
NUC 05001 33 33 001 2021 00049 00.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\chrome = "\"C:\\Users\\Admin\\AppData\\Roaming\\Hbvvcp\\chrome.exe\"" NUC 05001 33 33 001 2021 00049 00.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
NUC 05001 33 33 001 2021 00049 00.exepid process 812 NUC 05001 33 33 001 2021 00049 00.exe 812 NUC 05001 33 33 001 2021 00049 00.exe 812 NUC 05001 33 33 001 2021 00049 00.exe 812 NUC 05001 33 33 001 2021 00049 00.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
NUC 05001 33 33 001 2021 00049 00.exedescription pid process target process PID 1976 set thread context of 812 1976 NUC 05001 33 33 001 2021 00049 00.exe NUC 05001 33 33 001 2021 00049 00.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exeNUC 05001 33 33 001 2021 00049 00.exepowershell.exepid process 1496 powershell.exe 1976 NUC 05001 33 33 001 2021 00049 00.exe 1812 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exeNUC 05001 33 33 001 2021 00049 00.exepowershell.exeNUC 05001 33 33 001 2021 00049 00.exedescription pid process Token: SeDebugPrivilege 1496 powershell.exe Token: SeDebugPrivilege 1976 NUC 05001 33 33 001 2021 00049 00.exe Token: SeDebugPrivilege 1812 powershell.exe Token: SeDebugPrivilege 812 NUC 05001 33 33 001 2021 00049 00.exe Token: SeShutdownPrivilege 812 NUC 05001 33 33 001 2021 00049 00.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
NUC 05001 33 33 001 2021 00049 00.exepid process 812 NUC 05001 33 33 001 2021 00049 00.exe 812 NUC 05001 33 33 001 2021 00049 00.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
NUC 05001 33 33 001 2021 00049 00.exedescription pid process target process PID 1976 wrote to memory of 1496 1976 NUC 05001 33 33 001 2021 00049 00.exe powershell.exe PID 1976 wrote to memory of 1496 1976 NUC 05001 33 33 001 2021 00049 00.exe powershell.exe PID 1976 wrote to memory of 1496 1976 NUC 05001 33 33 001 2021 00049 00.exe powershell.exe PID 1976 wrote to memory of 1496 1976 NUC 05001 33 33 001 2021 00049 00.exe powershell.exe PID 1976 wrote to memory of 1812 1976 NUC 05001 33 33 001 2021 00049 00.exe powershell.exe PID 1976 wrote to memory of 1812 1976 NUC 05001 33 33 001 2021 00049 00.exe powershell.exe PID 1976 wrote to memory of 1812 1976 NUC 05001 33 33 001 2021 00049 00.exe powershell.exe PID 1976 wrote to memory of 1812 1976 NUC 05001 33 33 001 2021 00049 00.exe powershell.exe PID 1976 wrote to memory of 812 1976 NUC 05001 33 33 001 2021 00049 00.exe NUC 05001 33 33 001 2021 00049 00.exe PID 1976 wrote to memory of 812 1976 NUC 05001 33 33 001 2021 00049 00.exe NUC 05001 33 33 001 2021 00049 00.exe PID 1976 wrote to memory of 812 1976 NUC 05001 33 33 001 2021 00049 00.exe NUC 05001 33 33 001 2021 00049 00.exe PID 1976 wrote to memory of 812 1976 NUC 05001 33 33 001 2021 00049 00.exe NUC 05001 33 33 001 2021 00049 00.exe PID 1976 wrote to memory of 812 1976 NUC 05001 33 33 001 2021 00049 00.exe NUC 05001 33 33 001 2021 00049 00.exe PID 1976 wrote to memory of 812 1976 NUC 05001 33 33 001 2021 00049 00.exe NUC 05001 33 33 001 2021 00049 00.exe PID 1976 wrote to memory of 812 1976 NUC 05001 33 33 001 2021 00049 00.exe NUC 05001 33 33 001 2021 00049 00.exe PID 1976 wrote to memory of 812 1976 NUC 05001 33 33 001 2021 00049 00.exe NUC 05001 33 33 001 2021 00049 00.exe PID 1976 wrote to memory of 812 1976 NUC 05001 33 33 001 2021 00049 00.exe NUC 05001 33 33 001 2021 00049 00.exe PID 1976 wrote to memory of 812 1976 NUC 05001 33 33 001 2021 00049 00.exe NUC 05001 33 33 001 2021 00049 00.exe PID 1976 wrote to memory of 812 1976 NUC 05001 33 33 001 2021 00049 00.exe NUC 05001 33 33 001 2021 00049 00.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NUC 05001 33 33 001 2021 00049 00.exe"C:\Users\Admin\AppData\Local\Temp\NUC 05001 33 33 001 2021 00049 00.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 302⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\NUC 05001 33 33 001 2021 00049 00.exe"C:\Users\Admin\AppData\Local\Temp\NUC 05001 33 33 001 2021 00049 00.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:812
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d21237358fc719c473ab34846931a231
SHA14b06a7a38932b863f74dc0cd530d5654938ea786
SHA256b29bec88164879c3de4c11edc626a8a1eca0195983982e2da884d54842064130
SHA5122ff2fd4df6dc6e83639e626905e0be32c1aec0378af5ec421afca733ac756903761e21a118afd47068b3248466bc0524506f14d5b44a2f27232cd40cedaa62f9