Analysis
-
max time kernel
91s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
07-10-2022 16:12
Static task
static1
Behavioral task
behavioral1
Sample
fgh.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
fgh.exe
Resource
win10v2004-20220901-en
General
-
Target
fgh.exe
-
Size
695KB
-
MD5
c980c7e6f4087c91113528f72c824192
-
SHA1
4e2bba5c5ced0a245e372fed825c829ba47ba5f2
-
SHA256
feb81e1b4ff1bd5cc83dc87f6a67629b5c64bc4f8460c6b5084022512c5c426d
-
SHA512
32b034aa526717e99f736a80091f1378a6fc6fdee1ef066288484ebc0779e9b11c0038db82e61123e89d3ef68a381edbadd1c56b11d4294521992181cb6063f3
-
SSDEEP
12288:RNmuYu9aooBha0zajauQwTVnTAI8KzjGFg7XvZA7CFTGSEZTjU4Ptl4hDEJ2UZ0e:RNmLuAoon6mwhnz1jGFgzvZAmLEZ84VH
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1924 jhhbqiui.exe -
Loads dropped DLL 2 IoCs
pid Process 2260 jhhbqiui.exe 4012 jhhbqiui.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1924 set thread context of 2260 1924 jhhbqiui.exe 86 PID 1924 set thread context of 4012 1924 jhhbqiui.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2260 jhhbqiui.exe 2260 jhhbqiui.exe 4012 jhhbqiui.exe 4012 jhhbqiui.exe 2732 powershell.exe 3196 powershell.exe 3196 powershell.exe 2732 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2260 jhhbqiui.exe Token: SeDebugPrivilege 4012 jhhbqiui.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 3196 powershell.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1508 wrote to memory of 1924 1508 fgh.exe 84 PID 1508 wrote to memory of 1924 1508 fgh.exe 84 PID 1508 wrote to memory of 1924 1508 fgh.exe 84 PID 1924 wrote to memory of 2260 1924 jhhbqiui.exe 86 PID 1924 wrote to memory of 2260 1924 jhhbqiui.exe 86 PID 1924 wrote to memory of 2260 1924 jhhbqiui.exe 86 PID 1924 wrote to memory of 2260 1924 jhhbqiui.exe 86 PID 1924 wrote to memory of 4012 1924 jhhbqiui.exe 87 PID 1924 wrote to memory of 4012 1924 jhhbqiui.exe 87 PID 1924 wrote to memory of 4012 1924 jhhbqiui.exe 87 PID 1924 wrote to memory of 4012 1924 jhhbqiui.exe 87 PID 4012 wrote to memory of 3044 4012 jhhbqiui.exe 92 PID 4012 wrote to memory of 3044 4012 jhhbqiui.exe 92 PID 4012 wrote to memory of 3044 4012 jhhbqiui.exe 92 PID 2260 wrote to memory of 3588 2260 jhhbqiui.exe 91 PID 2260 wrote to memory of 3588 2260 jhhbqiui.exe 91 PID 2260 wrote to memory of 3588 2260 jhhbqiui.exe 91 PID 3044 wrote to memory of 3196 3044 cmd.exe 96 PID 3044 wrote to memory of 3196 3044 cmd.exe 96 PID 3044 wrote to memory of 3196 3044 cmd.exe 96 PID 3588 wrote to memory of 2732 3588 cmd.exe 95 PID 3588 wrote to memory of 2732 3588 cmd.exe 95 PID 3588 wrote to memory of 2732 3588 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\fgh.exe"C:\Users\Admin\AppData\Local\Temp\fgh.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Users\Admin\AppData\Local\Temp\jhhbqiui.exe"C:\Users\Admin\AppData\Local\Temp\jhhbqiui.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\jhhbqiui.exe"C:\Users\Admin\AppData\Local\Temp\jhhbqiui.exe"3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\jhhbqiui.exe' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\jhhbqiui.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\jhhbqiui.exe"C:\Users\Admin\AppData\Local\Temp\jhhbqiui.exe"3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\jhhbqiui.exe' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\jhhbqiui.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
994B
MD5334ac3d2e55f80a9b69e02d1dbc44947
SHA1dea2b26b13eca80ad781cfeeaf7082e0d0dc4f2e
SHA256cfc8439b36fdd0455772cdb646d04b93858f9bc44fc94473bf73b253c2e4f25d
SHA51283b5111afd7b24bf4bc193b01587ce590655d25ae9d0f333f6dbd1ddd2d93c2b22b48f5a52aa3c7d7d5833d774fcc729a7f6f9d1faf7277d1fc8deec16efd649
-
Filesize
2KB
MD525604a2821749d30ca35877a7669dff9
SHA149c624275363c7b6768452db6868f8100aa967be
SHA2567f036b1837d205690b992027eb8b81939ba0228fc296d3f30039eeba00bd4476
SHA512206d70af0b332208ace2565699f5b5da82b6a3806ffa51dd05f16ab568a887d63449da79bbaeb46183038837446a49515d62cb6615e5c5b27563cd5f774b93f5
-
Filesize
18KB
MD51b7b15961e5e3e0c1302ecadaddac223
SHA137b28a2f50381d42a55055132610f3d90ce5b3db
SHA256a8dddc9ce7c284c4c0faa23e6c6d0967595228dd32c5a4bcd5938f26ed783f1e
SHA5123dc99f0a8b008c041421e7bd8d0b0be42b8c8f496edc1ead6b46f33637a607a005fbe6d9dfe7152c16e4b26d5a4ebd99db9ed329032ef47ed62c432e1f803d67
-
Filesize
789KB
MD5f4ad3ae924badc2c1723c9570c25ef28
SHA1896db1851073fbc39b635900d2a98c192ac93782
SHA256798e904651423afb836a588dfc4882268f59273113e7609836eca6da33a46be9
SHA512ef7c4b0d1ceccab678a3db805e1e0bed52720e7583fe96a83360a961c2aa2214847fb8ff39128b0266770000d7a7ba64b45fd77dbc19dbd887a0f8023269dc2a
-
Filesize
6KB
MD5ce904e329b38ce9266a0117d7a9670bf
SHA102e84372e2cd09b10b4a5aa9e267504984187f8e
SHA2562164fd18f21eef4682a956a84c45a63d3cb47ddad81fdc69a79443bf7fba7bf6
SHA512aae956016615fb078c93c0863976c63c12c3d966891698aad572458671323fb3a5d366b90e2b54ffe9d30dfdc56ceb37100d02395d3f2700a781919e5fab8e3f
-
Filesize
6KB
MD5ce904e329b38ce9266a0117d7a9670bf
SHA102e84372e2cd09b10b4a5aa9e267504984187f8e
SHA2562164fd18f21eef4682a956a84c45a63d3cb47ddad81fdc69a79443bf7fba7bf6
SHA512aae956016615fb078c93c0863976c63c12c3d966891698aad572458671323fb3a5d366b90e2b54ffe9d30dfdc56ceb37100d02395d3f2700a781919e5fab8e3f
-
Filesize
6KB
MD5ce904e329b38ce9266a0117d7a9670bf
SHA102e84372e2cd09b10b4a5aa9e267504984187f8e
SHA2562164fd18f21eef4682a956a84c45a63d3cb47ddad81fdc69a79443bf7fba7bf6
SHA512aae956016615fb078c93c0863976c63c12c3d966891698aad572458671323fb3a5d366b90e2b54ffe9d30dfdc56ceb37100d02395d3f2700a781919e5fab8e3f
-
Filesize
6KB
MD5ce904e329b38ce9266a0117d7a9670bf
SHA102e84372e2cd09b10b4a5aa9e267504984187f8e
SHA2562164fd18f21eef4682a956a84c45a63d3cb47ddad81fdc69a79443bf7fba7bf6
SHA512aae956016615fb078c93c0863976c63c12c3d966891698aad572458671323fb3a5d366b90e2b54ffe9d30dfdc56ceb37100d02395d3f2700a781919e5fab8e3f
-
Filesize
4KB
MD53ae1e92fdb4d94a3450296358659f81d
SHA13da9f669552a0ddc138d3b9987acb43c353f25ed
SHA25697f4850c50402a73f7c89ed99bd8cec847fdd2bf0c2f0c3e33a887f30ad80f09
SHA512baaedcdd57088abbc76cec78c05c82099a2d6b9e4721631dbc2a076f7dc0c0e79ce3c5c7663cc998e57152385bcd570c99f07d2f4cf881163f5ff54b31378d61