Analysis
-
max time kernel
47s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
11-10-2022 06:12
Static task
static1
Behavioral task
behavioral1
Sample
ffb132b75110d6e90190100a1e1c23bb42b2bf684180d5374fae691d6412c576.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
ffb132b75110d6e90190100a1e1c23bb42b2bf684180d5374fae691d6412c576.exe
Resource
win10v2004-20220901-en
General
-
Target
ffb132b75110d6e90190100a1e1c23bb42b2bf684180d5374fae691d6412c576.exe
-
Size
262KB
-
MD5
6ca446eca552ad615a279ce185c37aab
-
SHA1
e8ef3b1899c8be876f7ca4f5954cc0f593089203
-
SHA256
ffb132b75110d6e90190100a1e1c23bb42b2bf684180d5374fae691d6412c576
-
SHA512
edefb5cf9982afeb9a7e71a88ff1ae892f14deb7f1a211e77b81beb06de4af141f450503240e70bab913c9a15c20b9aa7e5a44472a9d4f79050d09295479d337
-
SSDEEP
3072:js8Z6v4KRjb8CzWZ3z73zoqqbQHjVloj:o4Kb8D738ahW
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 544 PayPal.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PayPal.exe ffb132b75110d6e90190100a1e1c23bb42b2bf684180d5374fae691d6412c576.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PayPal.exe ffb132b75110d6e90190100a1e1c23bb42b2bf684180d5374fae691d6412c576.exe -
Loads dropped DLL 1 IoCs
pid Process 1380 ffb132b75110d6e90190100a1e1c23bb42b2bf684180d5374fae691d6412c576.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\PayPal.exe" ffb132b75110d6e90190100a1e1c23bb42b2bf684180d5374fae691d6412c576.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1380 ffb132b75110d6e90190100a1e1c23bb42b2bf684180d5374fae691d6412c576.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1380 ffb132b75110d6e90190100a1e1c23bb42b2bf684180d5374fae691d6412c576.exe 544 PayPal.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1380 wrote to memory of 544 1380 ffb132b75110d6e90190100a1e1c23bb42b2bf684180d5374fae691d6412c576.exe 27 PID 1380 wrote to memory of 544 1380 ffb132b75110d6e90190100a1e1c23bb42b2bf684180d5374fae691d6412c576.exe 27 PID 1380 wrote to memory of 544 1380 ffb132b75110d6e90190100a1e1c23bb42b2bf684180d5374fae691d6412c576.exe 27 PID 1380 wrote to memory of 544 1380 ffb132b75110d6e90190100a1e1c23bb42b2bf684180d5374fae691d6412c576.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\ffb132b75110d6e90190100a1e1c23bb42b2bf684180d5374fae691d6412c576.exe"C:\Users\Admin\AppData\Local\Temp\ffb132b75110d6e90190100a1e1c23bb42b2bf684180d5374fae691d6412c576.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PayPal.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PayPal.exe" ONCE2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:544
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
262KB
MD56ca446eca552ad615a279ce185c37aab
SHA1e8ef3b1899c8be876f7ca4f5954cc0f593089203
SHA256ffb132b75110d6e90190100a1e1c23bb42b2bf684180d5374fae691d6412c576
SHA512edefb5cf9982afeb9a7e71a88ff1ae892f14deb7f1a211e77b81beb06de4af141f450503240e70bab913c9a15c20b9aa7e5a44472a9d4f79050d09295479d337
-
Filesize
262KB
MD56ca446eca552ad615a279ce185c37aab
SHA1e8ef3b1899c8be876f7ca4f5954cc0f593089203
SHA256ffb132b75110d6e90190100a1e1c23bb42b2bf684180d5374fae691d6412c576
SHA512edefb5cf9982afeb9a7e71a88ff1ae892f14deb7f1a211e77b81beb06de4af141f450503240e70bab913c9a15c20b9aa7e5a44472a9d4f79050d09295479d337
-
Filesize
262KB
MD56ca446eca552ad615a279ce185c37aab
SHA1e8ef3b1899c8be876f7ca4f5954cc0f593089203
SHA256ffb132b75110d6e90190100a1e1c23bb42b2bf684180d5374fae691d6412c576
SHA512edefb5cf9982afeb9a7e71a88ff1ae892f14deb7f1a211e77b81beb06de4af141f450503240e70bab913c9a15c20b9aa7e5a44472a9d4f79050d09295479d337