Analysis
-
max time kernel
188s -
max time network
88s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
21-10-2022 18:32
Static task
static1
Behavioral task
behavioral1
Sample
7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe
Resource
win10v2004-20220812-en
General
-
Target
7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe
-
Size
416KB
-
MD5
16f1944958ccf7f1f9b40776782d89d0
-
SHA1
16dec19cf9c7d35f044b433c7a6118a5ca112644
-
SHA256
7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b
-
SHA512
772255e4295f3dff6032160c7c9856742e2aae7f272d8f6a49cf817ad549e83a019aae9c18422a3b2941b02716125e9f4f08f1447d5dff4378a16d66a1b49e04
-
SSDEEP
6144:5YFrE87KPG5GS2rRW7LU3n5PZz5MUed2cVoQ1hNWK2WdXRDanRKBqoBR4GF:5Y+HS28O5PJGRTuQxdKO5R4GF
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1404 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 1764 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe -
Deletes itself 1 IoCs
pid Process 688 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 1368 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 1368 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 1404 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\SteamInterface = "C:\\Users\\Admin\\AppData\\Roaming\\SteamInterface\\SteamInterface.exe" 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1716 set thread context of 1368 1716 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 28 PID 1404 set thread context of 1764 1404 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 828 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1764 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1716 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe Token: SeDebugPrivilege 1368 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe Token: SeDebugPrivilege 1404 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe Token: SeDebugPrivilege 1764 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1764 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1716 wrote to memory of 1368 1716 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 28 PID 1716 wrote to memory of 1368 1716 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 28 PID 1716 wrote to memory of 1368 1716 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 28 PID 1716 wrote to memory of 1368 1716 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 28 PID 1716 wrote to memory of 1368 1716 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 28 PID 1716 wrote to memory of 1368 1716 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 28 PID 1716 wrote to memory of 1368 1716 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 28 PID 1716 wrote to memory of 1368 1716 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 28 PID 1716 wrote to memory of 1368 1716 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 28 PID 1368 wrote to memory of 1404 1368 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 29 PID 1368 wrote to memory of 1404 1368 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 29 PID 1368 wrote to memory of 1404 1368 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 29 PID 1368 wrote to memory of 1404 1368 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 29 PID 1368 wrote to memory of 688 1368 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 30 PID 1368 wrote to memory of 688 1368 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 30 PID 1368 wrote to memory of 688 1368 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 30 PID 1368 wrote to memory of 688 1368 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 30 PID 688 wrote to memory of 828 688 cmd.exe 32 PID 688 wrote to memory of 828 688 cmd.exe 32 PID 688 wrote to memory of 828 688 cmd.exe 32 PID 688 wrote to memory of 828 688 cmd.exe 32 PID 1404 wrote to memory of 1764 1404 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 33 PID 1404 wrote to memory of 1764 1404 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 33 PID 1404 wrote to memory of 1764 1404 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 33 PID 1404 wrote to memory of 1764 1404 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 33 PID 1404 wrote to memory of 1764 1404 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 33 PID 1404 wrote to memory of 1764 1404 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 33 PID 1404 wrote to memory of 1764 1404 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 33 PID 1404 wrote to memory of 1764 1404 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 33 PID 1404 wrote to memory of 1764 1404 7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe"C:\Users\Admin\AppData\Local\Temp\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe"C:\Users\Admin\AppData\Local\Temp\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe"C:\Users\Admin\AppData\Local\Temp\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe"C:\Users\Admin\AppData\Local\Temp\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1764
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:828
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe
Filesize416KB
MD516f1944958ccf7f1f9b40776782d89d0
SHA116dec19cf9c7d35f044b433c7a6118a5ca112644
SHA2567736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b
SHA512772255e4295f3dff6032160c7c9856742e2aae7f272d8f6a49cf817ad549e83a019aae9c18422a3b2941b02716125e9f4f08f1447d5dff4378a16d66a1b49e04
-
C:\Users\Admin\AppData\Local\Temp\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe
Filesize416KB
MD516f1944958ccf7f1f9b40776782d89d0
SHA116dec19cf9c7d35f044b433c7a6118a5ca112644
SHA2567736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b
SHA512772255e4295f3dff6032160c7c9856742e2aae7f272d8f6a49cf817ad549e83a019aae9c18422a3b2941b02716125e9f4f08f1447d5dff4378a16d66a1b49e04
-
C:\Users\Admin\AppData\Local\Temp\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe
Filesize416KB
MD516f1944958ccf7f1f9b40776782d89d0
SHA116dec19cf9c7d35f044b433c7a6118a5ca112644
SHA2567736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b
SHA512772255e4295f3dff6032160c7c9856742e2aae7f272d8f6a49cf817ad549e83a019aae9c18422a3b2941b02716125e9f4f08f1447d5dff4378a16d66a1b49e04
-
\Users\Admin\AppData\Local\Temp\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe
Filesize416KB
MD516f1944958ccf7f1f9b40776782d89d0
SHA116dec19cf9c7d35f044b433c7a6118a5ca112644
SHA2567736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b
SHA512772255e4295f3dff6032160c7c9856742e2aae7f272d8f6a49cf817ad549e83a019aae9c18422a3b2941b02716125e9f4f08f1447d5dff4378a16d66a1b49e04
-
\Users\Admin\AppData\Local\Temp\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe
Filesize416KB
MD516f1944958ccf7f1f9b40776782d89d0
SHA116dec19cf9c7d35f044b433c7a6118a5ca112644
SHA2567736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b
SHA512772255e4295f3dff6032160c7c9856742e2aae7f272d8f6a49cf817ad549e83a019aae9c18422a3b2941b02716125e9f4f08f1447d5dff4378a16d66a1b49e04
-
\Users\Admin\AppData\Local\Temp\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b\7736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b.exe
Filesize416KB
MD516f1944958ccf7f1f9b40776782d89d0
SHA116dec19cf9c7d35f044b433c7a6118a5ca112644
SHA2567736020e4a0d8609dcb5b141cbbf0ac8cd2ee08751ba28b3f6d87b16b2e0103b
SHA512772255e4295f3dff6032160c7c9856742e2aae7f272d8f6a49cf817ad549e83a019aae9c18422a3b2941b02716125e9f4f08f1447d5dff4378a16d66a1b49e04