Analysis
-
max time kernel
137s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2022 02:28
Static task
static1
Behavioral task
behavioral1
Sample
66277a2940790dc82ed209d3cc1af94ce22735f2eda359fc7fe8383f08c5ca05.exe
Resource
win7-20220901-en
General
-
Target
66277a2940790dc82ed209d3cc1af94ce22735f2eda359fc7fe8383f08c5ca05.exe
-
Size
634KB
-
MD5
eb0ed1d3d1ecdee4d44e4a19a672b549
-
SHA1
4b29e2c54e9a35ba92e63872e7bce4304789fe4a
-
SHA256
66277a2940790dc82ed209d3cc1af94ce22735f2eda359fc7fe8383f08c5ca05
-
SHA512
a17a1f4c45c260ce93c678b21144e2865ab4ebd2b4ccc8e6ddf9f606656ac1162845431d100df4779fbea83a8745fb79231113f6313c1b831625e077c8b998a6
-
SSDEEP
12288:3bjqjqjfAXzY0lvpAYPcb/6XcClGgoaOo:3bjqjOWUGJCCPlGgoaOo
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
eafjwzqw.exepid process 4064 eafjwzqw.exe -
Loads dropped DLL 1 IoCs
Processes:
eafjwzqw.exepid process 4716 eafjwzqw.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
eafjwzqw.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\syqymlwo = "C:\\Users\\Admin\\AppData\\Roaming\\adbl\\oilas.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\eafjwzqw.exe\"" eafjwzqw.exe -
Processes:
eafjwzqw.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA eafjwzqw.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
eafjwzqw.exedescription pid process target process PID 4064 set thread context of 4716 4064 eafjwzqw.exe eafjwzqw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2384 4064 WerFault.exe eafjwzqw.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
eafjwzqw.exepid process 4716 eafjwzqw.exe 4716 eafjwzqw.exe 4716 eafjwzqw.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
eafjwzqw.exepid process 4716 eafjwzqw.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
eafjwzqw.exedescription pid process Token: SeDebugPrivilege 4716 eafjwzqw.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
66277a2940790dc82ed209d3cc1af94ce22735f2eda359fc7fe8383f08c5ca05.exeeafjwzqw.exedescription pid process target process PID 5080 wrote to memory of 4064 5080 66277a2940790dc82ed209d3cc1af94ce22735f2eda359fc7fe8383f08c5ca05.exe eafjwzqw.exe PID 5080 wrote to memory of 4064 5080 66277a2940790dc82ed209d3cc1af94ce22735f2eda359fc7fe8383f08c5ca05.exe eafjwzqw.exe PID 5080 wrote to memory of 4064 5080 66277a2940790dc82ed209d3cc1af94ce22735f2eda359fc7fe8383f08c5ca05.exe eafjwzqw.exe PID 4064 wrote to memory of 4716 4064 eafjwzqw.exe eafjwzqw.exe PID 4064 wrote to memory of 4716 4064 eafjwzqw.exe eafjwzqw.exe PID 4064 wrote to memory of 4716 4064 eafjwzqw.exe eafjwzqw.exe PID 4064 wrote to memory of 4716 4064 eafjwzqw.exe eafjwzqw.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\66277a2940790dc82ed209d3cc1af94ce22735f2eda359fc7fe8383f08c5ca05.exe"C:\Users\Admin\AppData\Local\Temp\66277a2940790dc82ed209d3cc1af94ce22735f2eda359fc7fe8383f08c5ca05.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Users\Admin\AppData\Local\Temp\eafjwzqw.exe"C:\Users\Admin\AppData\Local\Temp\eafjwzqw.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Users\Admin\AppData\Local\Temp\eafjwzqw.exe"C:\Users\Admin\AppData\Local\Temp\eafjwzqw.exe"3⤵
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4716 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 4283⤵
- Program crash
PID:2384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4064 -ip 40641⤵PID:2304
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD52ba6deeb78963ffea21cbf0d1d1dae2e
SHA1ccd23c3f4cab4a51463a1936114f3a5990327d9f
SHA25603e7ac600c3c90b8e65a7228477794f26c28a15b2118723f45dede4a8bd47c2c
SHA5121d7fc004110b9b1b5805563f3e93f40db49451789c439645903e7cad1e63c91d4a04c06c62d835d3517fb106567f4deaa6f5856ea323790ca0e6f32b6f725814
-
Filesize
59KB
MD52ba6deeb78963ffea21cbf0d1d1dae2e
SHA1ccd23c3f4cab4a51463a1936114f3a5990327d9f
SHA25603e7ac600c3c90b8e65a7228477794f26c28a15b2118723f45dede4a8bd47c2c
SHA5121d7fc004110b9b1b5805563f3e93f40db49451789c439645903e7cad1e63c91d4a04c06c62d835d3517fb106567f4deaa6f5856ea323790ca0e6f32b6f725814
-
Filesize
59KB
MD52ba6deeb78963ffea21cbf0d1d1dae2e
SHA1ccd23c3f4cab4a51463a1936114f3a5990327d9f
SHA25603e7ac600c3c90b8e65a7228477794f26c28a15b2118723f45dede4a8bd47c2c
SHA5121d7fc004110b9b1b5805563f3e93f40db49451789c439645903e7cad1e63c91d4a04c06c62d835d3517fb106567f4deaa6f5856ea323790ca0e6f32b6f725814
-
Filesize
6KB
MD584ea7d66d8c0c12d6ea950062da62627
SHA197e7abd8b8180f1c9aac438baf1391448415258f
SHA2566a8037d826df41ae1b6968f9eb44cd731f5bc913cf5608ecac6a7430b704466e
SHA512a8b8cb20e2c7dd9a2b7785b90f71cb1a2d97132704502242817bc8f62579a1f3842bc8c37851c950ad5bba7386d313bd03578a07bdd053d0dacdf8c148abadc0
-
Filesize
280KB
MD5195eb8ccef6718005acc0dd309787e9d
SHA13111e3c532d17e4489b32a26dcc62615219bf92b
SHA256170d1980f6a469f9b381607e7d86a92c9864dc82723608f2d83c5e0f1fb4e8a2
SHA51270e61403ea47267c64669f2f46716bad0c1e1024ac5a4bda09806723375dd413e7b0c8b5f3933685bc114b74cd62c32ed2af8a8c923434d5fdaa936dcdc64c9c