Analysis
-
max time kernel
153s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
11-10-2022 09:18
Static task
static1
Behavioral task
behavioral1
Sample
12cdbf473c84542951d19260e645ab59a20fa2427dac412d5fdf25b4486e7273.exe
Resource
win7-20220812-en
General
-
Target
12cdbf473c84542951d19260e645ab59a20fa2427dac412d5fdf25b4486e7273.exe
-
Size
827KB
-
MD5
26743328ebdd1a217b93c66c9148ad7f
-
SHA1
da547a2570a5948797d98113d948d8eadd45bcaf
-
SHA256
12cdbf473c84542951d19260e645ab59a20fa2427dac412d5fdf25b4486e7273
-
SHA512
418abdb611e2f2a7d5d15671086035359aaeda5d1d56507913cc7461a15533587e2033eb979608d708bf0ec13410ddf5f7d4dc4680f2e6364ee9dc630dd6cd33
-
SSDEEP
24576:z1dlZo5svvY7yRsYW+dwY6+5jzHaLtnvU0TVDMmkrG:z1dlZoc+yRsYW+dw6DaLRM4
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 956 foto.exe.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate foto.exe.exe -
Loads dropped DLL 2 IoCs
pid Process 2036 12cdbf473c84542951d19260e645ab59a20fa2427dac412d5fdf25b4486e7273.exe 2036 12cdbf473c84542951d19260e645ab59a20fa2427dac412d5fdf25b4486e7273.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 foto.exe.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString foto.exe.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier foto.exe.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier foto.exe.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier foto.exe.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 956 foto.exe.exe Token: SeSecurityPrivilege 956 foto.exe.exe Token: SeTakeOwnershipPrivilege 956 foto.exe.exe Token: SeLoadDriverPrivilege 956 foto.exe.exe Token: SeSystemProfilePrivilege 956 foto.exe.exe Token: SeSystemtimePrivilege 956 foto.exe.exe Token: SeProfSingleProcessPrivilege 956 foto.exe.exe Token: SeIncBasePriorityPrivilege 956 foto.exe.exe Token: SeCreatePagefilePrivilege 956 foto.exe.exe Token: SeBackupPrivilege 956 foto.exe.exe Token: SeRestorePrivilege 956 foto.exe.exe Token: SeShutdownPrivilege 956 foto.exe.exe Token: SeDebugPrivilege 956 foto.exe.exe Token: SeSystemEnvironmentPrivilege 956 foto.exe.exe Token: SeChangeNotifyPrivilege 956 foto.exe.exe Token: SeRemoteShutdownPrivilege 956 foto.exe.exe Token: SeUndockPrivilege 956 foto.exe.exe Token: SeManageVolumePrivilege 956 foto.exe.exe Token: SeImpersonatePrivilege 956 foto.exe.exe Token: SeCreateGlobalPrivilege 956 foto.exe.exe Token: 33 956 foto.exe.exe Token: 34 956 foto.exe.exe Token: 35 956 foto.exe.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1344 DllHost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2036 wrote to memory of 956 2036 12cdbf473c84542951d19260e645ab59a20fa2427dac412d5fdf25b4486e7273.exe 27 PID 2036 wrote to memory of 956 2036 12cdbf473c84542951d19260e645ab59a20fa2427dac412d5fdf25b4486e7273.exe 27 PID 2036 wrote to memory of 956 2036 12cdbf473c84542951d19260e645ab59a20fa2427dac412d5fdf25b4486e7273.exe 27 PID 2036 wrote to memory of 956 2036 12cdbf473c84542951d19260e645ab59a20fa2427dac412d5fdf25b4486e7273.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\12cdbf473c84542951d19260e645ab59a20fa2427dac412d5fdf25b4486e7273.exe"C:\Users\Admin\AppData\Local\Temp\12cdbf473c84542951d19260e645ab59a20fa2427dac412d5fdf25b4486e7273.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Extracted\foto.exe.exe"C:\Extracted\foto.exe.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1344
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
363KB
MD5e689fbff4e9f3f1b49ceb36b9bdc0272
SHA1628cedaa3a3ff0c92084b5f1b61952529eaecf60
SHA25600b6be9cd5c7871a4897cd524c8c21090d81e7d5e24b57ee834479e6d70a646d
SHA5128f16401e1df3c601bb9fc9d8a1882dbe6cf12ac0c2c7f6b72ee977b9b2549423940829f711cca579ea050c75e8b492a508139dedb44c10d1850ee547518e8ab1
-
Filesize
811KB
MD59b9974782ababfe6b38af9016a596f9f
SHA140b7132139439e4a23c768bb40aabeaa5a256721
SHA25668a13f94a0842fd8c61d85401d8ba5e3678e0049e2cb3261f2df6264a33f7fd6
SHA5128677062870f490dc8f11960f042ef98f72dc8f13d8aba5c922130246696d7bc89eb57617898635f87a21eb6732d0bb15c9cc1474bf1fca2aed74cef7cfe3cb26
-
Filesize
811KB
MD59b9974782ababfe6b38af9016a596f9f
SHA140b7132139439e4a23c768bb40aabeaa5a256721
SHA25668a13f94a0842fd8c61d85401d8ba5e3678e0049e2cb3261f2df6264a33f7fd6
SHA5128677062870f490dc8f11960f042ef98f72dc8f13d8aba5c922130246696d7bc89eb57617898635f87a21eb6732d0bb15c9cc1474bf1fca2aed74cef7cfe3cb26
-
Filesize
811KB
MD59b9974782ababfe6b38af9016a596f9f
SHA140b7132139439e4a23c768bb40aabeaa5a256721
SHA25668a13f94a0842fd8c61d85401d8ba5e3678e0049e2cb3261f2df6264a33f7fd6
SHA5128677062870f490dc8f11960f042ef98f72dc8f13d8aba5c922130246696d7bc89eb57617898635f87a21eb6732d0bb15c9cc1474bf1fca2aed74cef7cfe3cb26