Analysis
-
max time kernel
149s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
03-10-2022 01:24
Static task
static1
Behavioral task
behavioral1
Sample
366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe
Resource
win10v2004-20220812-en
General
-
Target
366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe
-
Size
292KB
-
MD5
74e3fa4922117a3590762f656b370460
-
SHA1
366230a669899cf18bed70829fbfe4988fd784bc
-
SHA256
366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b
-
SHA512
6bae7a1e7f83a65d486731eb2c9638e18a485e535304c0f3dfaa746f50a21a3ea6e23db7e5407ed063b08261831475fbf8826506cbf1d2574a9d320670c48a8a
-
SSDEEP
6144:jAejTtnO3Q/ztCy+qsom6YUunlcv+p8iJpH0arDNPp2zctloEuNUypR:JjTIQbfso1YdlE+p7JpHvDvEIp
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1364 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe -
Deletes itself 1 IoCs
pid Process 1368 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1976 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\IgfxTray = "\\Intel Corporation\\igfxtray.exe" 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\IgfxTray = "C:\\Users\\Admin\\AppData\\Roaming\\Intel Corporation\\igfxtray.exe" 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1992 PING.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1364 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 1364 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 1364 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1364 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1976 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe Token: SeDebugPrivilege 1364 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe Token: SeDebugPrivilege 1364 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1364 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1976 wrote to memory of 1364 1976 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 27 PID 1976 wrote to memory of 1364 1976 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 27 PID 1976 wrote to memory of 1364 1976 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 27 PID 1976 wrote to memory of 1364 1976 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 27 PID 1976 wrote to memory of 1368 1976 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 29 PID 1976 wrote to memory of 1368 1976 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 29 PID 1976 wrote to memory of 1368 1976 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 29 PID 1976 wrote to memory of 1368 1976 366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe 29 PID 1368 wrote to memory of 1992 1368 cmd.exe 30 PID 1368 wrote to memory of 1992 1368 cmd.exe 30 PID 1368 wrote to memory of 1992 1368 cmd.exe 30 PID 1368 wrote to memory of 1992 1368 cmd.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe"C:\Users\Admin\AppData\Local\Temp\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe"C:\Users\Admin\AppData\Local\Temp\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1364
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:1992
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe
Filesize292KB
MD574e3fa4922117a3590762f656b370460
SHA1366230a669899cf18bed70829fbfe4988fd784bc
SHA256366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b
SHA5126bae7a1e7f83a65d486731eb2c9638e18a485e535304c0f3dfaa746f50a21a3ea6e23db7e5407ed063b08261831475fbf8826506cbf1d2574a9d320670c48a8a
-
C:\Users\Admin\AppData\Local\Temp\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe
Filesize292KB
MD574e3fa4922117a3590762f656b370460
SHA1366230a669899cf18bed70829fbfe4988fd784bc
SHA256366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b
SHA5126bae7a1e7f83a65d486731eb2c9638e18a485e535304c0f3dfaa746f50a21a3ea6e23db7e5407ed063b08261831475fbf8826506cbf1d2574a9d320670c48a8a
-
\Users\Admin\AppData\Local\Temp\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b\366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b.exe
Filesize292KB
MD574e3fa4922117a3590762f656b370460
SHA1366230a669899cf18bed70829fbfe4988fd784bc
SHA256366637c07a173edd0f75c648329d28ccd90b3023e36d9f0d286cd0b4fb20d16b
SHA5126bae7a1e7f83a65d486731eb2c9638e18a485e535304c0f3dfaa746f50a21a3ea6e23db7e5407ed063b08261831475fbf8826506cbf1d2574a9d320670c48a8a