Analysis
-
max time kernel
151s -
max time network
42s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
18-09-2022 23:47
Static task
static1
Behavioral task
behavioral1
Sample
7af1ee1e4e98046a68450e777c4750e31321fcc58cb0456b70968d97503f6299.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7af1ee1e4e98046a68450e777c4750e31321fcc58cb0456b70968d97503f6299.exe
Resource
win10v2004-20220901-en
General
-
Target
7af1ee1e4e98046a68450e777c4750e31321fcc58cb0456b70968d97503f6299.exe
-
Size
305KB
-
MD5
94f8469d844914f4351b7e3b7a8141f2
-
SHA1
3591585adf2712941c4f21dec2ed178f7cdfb1db
-
SHA256
7af1ee1e4e98046a68450e777c4750e31321fcc58cb0456b70968d97503f6299
-
SHA512
2b4812d1fa6175f796790ac863be0bedd6960a298b1b0dafe752922c40702fc29c5ac5f482c936ed4569276ba1c4a58aed6917009c2585f561d066eea1d4339f
-
SSDEEP
6144:hHcbBx/WhCy7lE/WZa+VEKt0qtrGu3OSDQcEkkcrBUHC7urn9SW4ROo:h8B4hkWZakRt0qUYBL52EuZSnRZ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2040 ddbueglxro.exe -
Deletes itself 1 IoCs
pid Process 1044 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 1044 cmd.exe 1044 cmd.exe 2040 ddbueglxro.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 7af1ee1e4e98046a68450e777c4750e31321fcc58cb0456b70968d97503f6299.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 1280 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1448 PING.EXE -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1280 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe 2040 ddbueglxro.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 576 wrote to memory of 1044 576 7af1ee1e4e98046a68450e777c4750e31321fcc58cb0456b70968d97503f6299.exe 26 PID 576 wrote to memory of 1044 576 7af1ee1e4e98046a68450e777c4750e31321fcc58cb0456b70968d97503f6299.exe 26 PID 576 wrote to memory of 1044 576 7af1ee1e4e98046a68450e777c4750e31321fcc58cb0456b70968d97503f6299.exe 26 PID 576 wrote to memory of 1044 576 7af1ee1e4e98046a68450e777c4750e31321fcc58cb0456b70968d97503f6299.exe 26 PID 1044 wrote to memory of 1280 1044 cmd.exe 28 PID 1044 wrote to memory of 1280 1044 cmd.exe 28 PID 1044 wrote to memory of 1280 1044 cmd.exe 28 PID 1044 wrote to memory of 1280 1044 cmd.exe 28 PID 1044 wrote to memory of 1448 1044 cmd.exe 30 PID 1044 wrote to memory of 1448 1044 cmd.exe 30 PID 1044 wrote to memory of 1448 1044 cmd.exe 30 PID 1044 wrote to memory of 1448 1044 cmd.exe 30 PID 1044 wrote to memory of 2040 1044 cmd.exe 31 PID 1044 wrote to memory of 2040 1044 cmd.exe 31 PID 1044 wrote to memory of 2040 1044 cmd.exe 31 PID 1044 wrote to memory of 2040 1044 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\7af1ee1e4e98046a68450e777c4750e31321fcc58cb0456b70968d97503f6299.exe"C:\Users\Admin\AppData\Local\Temp\7af1ee1e4e98046a68450e777c4750e31321fcc58cb0456b70968d97503f6299.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 576 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7af1ee1e4e98046a68450e777c4750e31321fcc58cb0456b70968d97503f6299.exe" & start C:\Users\Admin\AppData\Local\DDBUEG~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 5763⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:1448
-
-
C:\Users\Admin\AppData\Local\ddbueglxro.exeC:\Users\Admin\AppData\Local\DDBUEG~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2040
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
305KB
MD594f8469d844914f4351b7e3b7a8141f2
SHA13591585adf2712941c4f21dec2ed178f7cdfb1db
SHA2567af1ee1e4e98046a68450e777c4750e31321fcc58cb0456b70968d97503f6299
SHA5122b4812d1fa6175f796790ac863be0bedd6960a298b1b0dafe752922c40702fc29c5ac5f482c936ed4569276ba1c4a58aed6917009c2585f561d066eea1d4339f
-
Filesize
305KB
MD594f8469d844914f4351b7e3b7a8141f2
SHA13591585adf2712941c4f21dec2ed178f7cdfb1db
SHA2567af1ee1e4e98046a68450e777c4750e31321fcc58cb0456b70968d97503f6299
SHA5122b4812d1fa6175f796790ac863be0bedd6960a298b1b0dafe752922c40702fc29c5ac5f482c936ed4569276ba1c4a58aed6917009c2585f561d066eea1d4339f
-
Filesize
305KB
MD594f8469d844914f4351b7e3b7a8141f2
SHA13591585adf2712941c4f21dec2ed178f7cdfb1db
SHA2567af1ee1e4e98046a68450e777c4750e31321fcc58cb0456b70968d97503f6299
SHA5122b4812d1fa6175f796790ac863be0bedd6960a298b1b0dafe752922c40702fc29c5ac5f482c936ed4569276ba1c4a58aed6917009c2585f561d066eea1d4339f
-
Filesize
305KB
MD594f8469d844914f4351b7e3b7a8141f2
SHA13591585adf2712941c4f21dec2ed178f7cdfb1db
SHA2567af1ee1e4e98046a68450e777c4750e31321fcc58cb0456b70968d97503f6299
SHA5122b4812d1fa6175f796790ac863be0bedd6960a298b1b0dafe752922c40702fc29c5ac5f482c936ed4569276ba1c4a58aed6917009c2585f561d066eea1d4339f
-
Filesize
305KB
MD594f8469d844914f4351b7e3b7a8141f2
SHA13591585adf2712941c4f21dec2ed178f7cdfb1db
SHA2567af1ee1e4e98046a68450e777c4750e31321fcc58cb0456b70968d97503f6299
SHA5122b4812d1fa6175f796790ac863be0bedd6960a298b1b0dafe752922c40702fc29c5ac5f482c936ed4569276ba1c4a58aed6917009c2585f561d066eea1d4339f