Analysis
-
max time kernel
89s -
max time network
82s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-10-2022 18:43
Static task
static1
Behavioral task
behavioral1
Sample
SPOOFER.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
SPOOFER.exe
Resource
win10v2004-20220812-en
General
-
Target
SPOOFER.exe
-
Size
18.4MB
-
MD5
d6766c49efc4deebc2d23175b921e5a1
-
SHA1
baa214bf07abe899999ab4831780078767201bba
-
SHA256
2cf44b30026d86372f690373d99012b3d63f63ca76bc86020d50679520b2fc5d
-
SHA512
230dd9a78cc8ed0b46d777b1d5405697938d7bbc7fa7199431c59e569d6075c4b9a30aa9fda2f1a59831c35adf7a55dd67053a4370a74ac2d9c39083975c1ef9
-
SSDEEP
393216:tH6k6pNB/jBNdFDyKs/K/oQ7XW2mxb+jGEjc3H8R62r1SCsbydGFw:taTNdvdF+Ks/sX65+fY3H8R1BJsb/Fw
Malware Config
Signatures
-
Nirsoft 2 IoCs
resource yara_rule behavioral1/files/0x0007000000013a23-70.dat Nirsoft behavioral1/files/0x0007000000013a23-72.dat Nirsoft -
Executes dropped EXE 3 IoCs
pid Process 784 FIXusrTEMPv6.exe 560 DevManView.exe 1076 FIXusrTEMPv6.exe -
Loads dropped DLL 2 IoCs
pid Process 1492 cmd.exe 1492 cmd.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: DevManView.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum DevManView.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 DevManView.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_Dell&Prod_THINAIR_DISK DevManView.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI DevManView.exe -
Kills process with taskkill 3 IoCs
pid Process 1208 taskkill.exe 1588 taskkill.exe 1936 taskkill.exe -
Runs ping.exe 1 TTPs 14 IoCs
pid Process 1572 PING.EXE 1124 PING.EXE 880 PING.EXE 1472 PING.EXE 1220 PING.EXE 300 PING.EXE 856 PING.EXE 1836 PING.EXE 1748 PING.EXE 592 PING.EXE 916 PING.EXE 1224 PING.EXE 1748 PING.EXE 1432 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 560 DevManView.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeBackupPrivilege 560 DevManView.exe Token: SeRestorePrivilege 560 DevManView.exe Token: SeTakeOwnershipPrivilege 560 DevManView.exe Token: SeImpersonatePrivilege 560 DevManView.exe Token: SeLoadDriverPrivilege 560 DevManView.exe Token: SeLoadDriverPrivilege 560 DevManView.exe Token: SeLoadDriverPrivilege 560 DevManView.exe Token: SeLoadDriverPrivilege 560 DevManView.exe Token: SeLoadDriverPrivilege 560 DevManView.exe Token: SeLoadDriverPrivilege 560 DevManView.exe Token: SeLoadDriverPrivilege 560 DevManView.exe Token: SeLoadDriverPrivilege 560 DevManView.exe Token: SeLoadDriverPrivilege 560 DevManView.exe Token: SeLoadDriverPrivilege 560 DevManView.exe Token: SeLoadDriverPrivilege 560 DevManView.exe Token: SeLoadDriverPrivilege 560 DevManView.exe Token: SeLoadDriverPrivilege 560 DevManView.exe Token: SeLoadDriverPrivilege 560 DevManView.exe Token: SeLoadDriverPrivilege 560 DevManView.exe Token: SeLoadDriverPrivilege 560 DevManView.exe Token: SeDebugPrivilege 1208 taskkill.exe Token: SeDebugPrivilege 1588 taskkill.exe Token: SeDebugPrivilege 1936 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 288 wrote to memory of 1492 288 SPOOFER.exe 29 PID 288 wrote to memory of 1492 288 SPOOFER.exe 29 PID 288 wrote to memory of 1492 288 SPOOFER.exe 29 PID 1492 wrote to memory of 784 1492 cmd.exe 30 PID 1492 wrote to memory of 784 1492 cmd.exe 30 PID 1492 wrote to memory of 784 1492 cmd.exe 30 PID 1492 wrote to memory of 1572 1492 cmd.exe 31 PID 1492 wrote to memory of 1572 1492 cmd.exe 31 PID 1492 wrote to memory of 1572 1492 cmd.exe 31 PID 784 wrote to memory of 1376 784 FIXusrTEMPv6.exe 32 PID 784 wrote to memory of 1376 784 FIXusrTEMPv6.exe 32 PID 784 wrote to memory of 1376 784 FIXusrTEMPv6.exe 32 PID 1376 wrote to memory of 1124 1376 cmd.exe 33 PID 1376 wrote to memory of 1124 1376 cmd.exe 33 PID 1376 wrote to memory of 1124 1376 cmd.exe 33 PID 1376 wrote to memory of 1748 1376 cmd.exe 34 PID 1376 wrote to memory of 1748 1376 cmd.exe 34 PID 1376 wrote to memory of 1748 1376 cmd.exe 34 PID 1376 wrote to memory of 1224 1376 cmd.exe 35 PID 1376 wrote to memory of 1224 1376 cmd.exe 35 PID 1376 wrote to memory of 1224 1376 cmd.exe 35 PID 1376 wrote to memory of 1220 1376 cmd.exe 36 PID 1376 wrote to memory of 1220 1376 cmd.exe 36 PID 1376 wrote to memory of 1220 1376 cmd.exe 36 PID 1492 wrote to memory of 300 1492 cmd.exe 37 PID 1492 wrote to memory of 300 1492 cmd.exe 37 PID 1492 wrote to memory of 300 1492 cmd.exe 37 PID 1492 wrote to memory of 560 1492 cmd.exe 38 PID 1492 wrote to memory of 560 1492 cmd.exe 38 PID 1492 wrote to memory of 560 1492 cmd.exe 38 PID 1492 wrote to memory of 592 1492 cmd.exe 39 PID 1492 wrote to memory of 592 1492 cmd.exe 39 PID 1492 wrote to memory of 592 1492 cmd.exe 39 PID 1492 wrote to memory of 1208 1492 cmd.exe 41 PID 1492 wrote to memory of 1208 1492 cmd.exe 41 PID 1492 wrote to memory of 1208 1492 cmd.exe 41 PID 1492 wrote to memory of 1588 1492 cmd.exe 43 PID 1492 wrote to memory of 1588 1492 cmd.exe 43 PID 1492 wrote to memory of 1588 1492 cmd.exe 43 PID 1492 wrote to memory of 1936 1492 cmd.exe 44 PID 1492 wrote to memory of 1936 1492 cmd.exe 44 PID 1492 wrote to memory of 1936 1492 cmd.exe 44 PID 1492 wrote to memory of 880 1492 cmd.exe 45 PID 1492 wrote to memory of 880 1492 cmd.exe 45 PID 1492 wrote to memory of 880 1492 cmd.exe 45 PID 1492 wrote to memory of 856 1492 cmd.exe 46 PID 1492 wrote to memory of 856 1492 cmd.exe 46 PID 1492 wrote to memory of 856 1492 cmd.exe 46 PID 1492 wrote to memory of 1244 1492 cmd.exe 47 PID 1492 wrote to memory of 1244 1492 cmd.exe 47 PID 1492 wrote to memory of 1244 1492 cmd.exe 47 PID 1492 wrote to memory of 1076 1492 cmd.exe 48 PID 1492 wrote to memory of 1076 1492 cmd.exe 48 PID 1492 wrote to memory of 1076 1492 cmd.exe 48 PID 1492 wrote to memory of 1748 1492 cmd.exe 49 PID 1492 wrote to memory of 1748 1492 cmd.exe 49 PID 1492 wrote to memory of 1748 1492 cmd.exe 49 PID 1076 wrote to memory of 1040 1076 FIXusrTEMPv6.exe 50 PID 1076 wrote to memory of 1040 1076 FIXusrTEMPv6.exe 50 PID 1076 wrote to memory of 1040 1076 FIXusrTEMPv6.exe 50 PID 1040 wrote to memory of 1472 1040 cmd.exe 51 PID 1040 wrote to memory of 1472 1040 cmd.exe 51 PID 1040 wrote to memory of 1472 1040 cmd.exe 51 PID 1040 wrote to memory of 1432 1040 cmd.exe 52
Processes
-
C:\Users\Admin\AppData\Local\Temp\SPOOFER.exe"C:\Users\Admin\AppData\Local\Temp\SPOOFER.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:288 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd" /c "C:\Users\Admin\AppData\Local\Temp\FF56.tmp\FF57.tmp\FF58.bat C:\Users\Admin\AppData\Local\Temp\SPOOFER.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Admin\AppData\Roaming\FIXusrTEMPv6.exe"C:\Users\Admin\AppData\Roaming\FIXusrTEMPv6.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd" /c "C:\Users\Admin\AppData\Local\Temp\1881.tmp\1882.tmp\1883.bat C:\Users\Admin\AppData\Roaming\FIXusrTEMPv6.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\system32\PING.EXEping /n 1 localhost5⤵
- Runs ping.exe
PID:1124
-
-
C:\Windows\system32\PING.EXEping /n 1 localhost5⤵
- Runs ping.exe
PID:1748
-
-
C:\Windows\system32\PING.EXEping /n 1 localhost5⤵
- Runs ping.exe
PID:1224
-
-
C:\Windows\system32\PING.EXEping /n 2 localhost5⤵
- Runs ping.exe
PID:1220
-
-
-
-
C:\Windows\system32\PING.EXEPING localhost -n 33⤵
- Runs ping.exe
PID:1572
-
-
C:\Windows\system32\PING.EXEPING localhost -n 33⤵
- Runs ping.exe
PID:300
-
-
C:\Users\Admin\AppData\Roaming\DevManView.exe""DevManView.exe /uninstall "WAN Miniport*" /use_wildcard""3⤵
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\system32\PING.EXEPING localhost -n 33⤵
- Runs ping.exe
PID:592
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DevManView.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DeviceCleanupCmd.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im DriveCleanup.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
-
C:\Windows\system32\PING.EXEping 1.2.3.4 -n 1 -w 10003⤵
- Runs ping.exe
PID:880
-
-
C:\Windows\system32\PING.EXEping www.google.com -n 13⤵
- Runs ping.exe
PID:856
-
-
C:\Windows\system32\find.exefind "TTL="3⤵PID:1244
-
-
C:\Users\Admin\AppData\Roaming\FIXusrTEMPv6.exe"C:\Users\Admin\AppData\Roaming\FIXusrTEMPv6.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd" /c "C:\Users\Admin\AppData\Local\Temp\3257.tmp\3258.tmp\3259.bat C:\Users\Admin\AppData\Roaming\FIXusrTEMPv6.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\system32\PING.EXEping /n 1 localhost5⤵
- Runs ping.exe
PID:1472
-
-
C:\Windows\system32\PING.EXEping /n 1 localhost5⤵
- Runs ping.exe
PID:1432
-
-
C:\Windows\system32\PING.EXEping /n 1 localhost5⤵
- Runs ping.exe
PID:916
-
-
C:\Windows\system32\PING.EXEping /n 2 localhost5⤵
- Runs ping.exe
PID:1836
-
-
-
-
C:\Windows\system32\PING.EXEPING localhost -n 23⤵
- Runs ping.exe
PID:1748
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -Embedding1⤵PID:1504
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
845B
MD554d18c0e0a34808017e53029d7875c09
SHA1bca96014c545bd02f964cc3dd368b5c6ce9f2963
SHA2566be64439c492ac7d840e56b01ba9691f30fbad8e9b296bfe55d0abbb2edc5fae
SHA51295712df3c3bb07e561d778b0f95f9ab0a93def2d7111123dff22898565d059b10dc0ca13b1d528ed00ec77c511451d452b033bf8bf40898cb53eb9378f32a6b2
-
Filesize
845B
MD554d18c0e0a34808017e53029d7875c09
SHA1bca96014c545bd02f964cc3dd368b5c6ce9f2963
SHA2566be64439c492ac7d840e56b01ba9691f30fbad8e9b296bfe55d0abbb2edc5fae
SHA51295712df3c3bb07e561d778b0f95f9ab0a93def2d7111123dff22898565d059b10dc0ca13b1d528ed00ec77c511451d452b033bf8bf40898cb53eb9378f32a6b2
-
Filesize
39B
MD5a9832ef693180ebedb5b6ed08f0b3227
SHA1b4ebcabbafcb1dcd113cbb7f996c3ea6443ce2b2
SHA2569f32b3a95a985d2022d6926411a54c8f2518da0d92ac4bb213f723eb7dd09567
SHA512fb227ed1d0fc39c28981b2c8c3a7f6bdd74e19aabdb4a8209f7e1b5de16bea554a0f6e8580109097a5894b305c2d23fb3d68f65d009c28696fe1d6ee7ae8345b
-
Filesize
4KB
MD56df9535d2df5e0b6b1cd4d06f8a05a49
SHA186bb295155aa0749d16250c53ca6f8d35f4d10f1
SHA2567b302fcb1c84ecf717fbc5d613fc909625864276daa526bbd601b72422efedb9
SHA51242cecf51cc5e293defb6694d3771c1810a417341d4cc9c65e57be076ade29c8c82500d5a1bbbfa1431ea612e802b169f473c5d9a9952ade92af3d854d3cd0d3d
-
Filesize
1KB
MD5c397462965258ee0bbe4742f83d7c977
SHA17a12c6504184c38b9e8096357f651a04c170b59c
SHA25659f1e9118a106e15b2c151080e4167c4c1dc5fd33d2443ca160511ac7d9b781e
SHA5129ccff5046bfc41e50707d36d0a9f0654f6ef86525a26656d6bc9f5759455a2b328525f4b79ed6102d5e3cf3300027264830067c6b22891a92ccfc7fc33bc9ce2
-
Filesize
162KB
MD533d7a84f8ef67fd005f37142232ae97e
SHA11f560717d8038221c9b161716affb7cd6b14056e
SHA256a1be60039f125080560edf1eebee5b6d9e2d6039f5f5ac478e6273e05edadb4b
SHA512c059db769b9d8a9f1726709c9ad71e565b8081a879b55d0f906d6927409166e1d5716c784146feba41114a2cf44ee90cf2e0891831245752238f20c41590b3f5
-
Filesize
219KB
MD5303dbf6d5ce6b658919091240d5a4a80
SHA1d45946e1d3c4d973042e0c1bdd88fbc1774f1385
SHA25670ef91b18f6532b065712b31cd667d64d9fa4248baabaea3d33297250df0fd18
SHA512666c82cb9ac94fa16739c2c34a23a9ade83f4ac3cad528109c2f255b8eeda6a31c00613346db3e9a0e3d46dc978df00d02bc4483001282bfd4f6861b44e1d408
-
Filesize
219KB
MD5303dbf6d5ce6b658919091240d5a4a80
SHA1d45946e1d3c4d973042e0c1bdd88fbc1774f1385
SHA25670ef91b18f6532b065712b31cd667d64d9fa4248baabaea3d33297250df0fd18
SHA512666c82cb9ac94fa16739c2c34a23a9ade83f4ac3cad528109c2f255b8eeda6a31c00613346db3e9a0e3d46dc978df00d02bc4483001282bfd4f6861b44e1d408
-
Filesize
162KB
MD533d7a84f8ef67fd005f37142232ae97e
SHA11f560717d8038221c9b161716affb7cd6b14056e
SHA256a1be60039f125080560edf1eebee5b6d9e2d6039f5f5ac478e6273e05edadb4b
SHA512c059db769b9d8a9f1726709c9ad71e565b8081a879b55d0f906d6927409166e1d5716c784146feba41114a2cf44ee90cf2e0891831245752238f20c41590b3f5
-
Filesize
219KB
MD5303dbf6d5ce6b658919091240d5a4a80
SHA1d45946e1d3c4d973042e0c1bdd88fbc1774f1385
SHA25670ef91b18f6532b065712b31cd667d64d9fa4248baabaea3d33297250df0fd18
SHA512666c82cb9ac94fa16739c2c34a23a9ade83f4ac3cad528109c2f255b8eeda6a31c00613346db3e9a0e3d46dc978df00d02bc4483001282bfd4f6861b44e1d408