Analysis
-
max time kernel
154s -
max time network
170s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29-10-2022 04:05
Static task
static1
Behavioral task
behavioral1
Sample
b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe
Resource
win10v2004-20220901-en
General
-
Target
b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe
-
Size
299KB
-
MD5
edf3defa07fd28068195967e4e9d4ad7
-
SHA1
0e462eee7431ac2e0ec6ba5629405010d63cdbff
-
SHA256
b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5
-
SHA512
71dcf6fe6c0b0cefbef15626c1da482d5df34c24640bf83eb591d1fd86da5b27dece154d5804bf56bbcefd61cae1999e7b71392b155ad18199f4ebe065737128
-
SSDEEP
6144:hKqgRUByp8KmyKG7YWhqcw49KAI2Px2ThzXMKJBH3Eructl:8wyp8bG8Cq949KA0bpH+uI
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1844 b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe -
Deletes itself 1 IoCs
pid Process 1184 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 1672 b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe 1672 b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cliren = "\\Aplication\\setup.exe" b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cliren = "C:\\Users\\Admin\\AppData\\Roaming\\Aplication\\setup.exe" b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1908 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1672 b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe Token: SeDebugPrivilege 1844 b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1844 b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1672 wrote to memory of 1844 1672 b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe 27 PID 1672 wrote to memory of 1844 1672 b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe 27 PID 1672 wrote to memory of 1844 1672 b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe 27 PID 1672 wrote to memory of 1844 1672 b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe 27 PID 1672 wrote to memory of 1184 1672 b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe 28 PID 1672 wrote to memory of 1184 1672 b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe 28 PID 1672 wrote to memory of 1184 1672 b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe 28 PID 1672 wrote to memory of 1184 1672 b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe 28 PID 1184 wrote to memory of 1908 1184 cmd.exe 30 PID 1184 wrote to memory of 1908 1184 cmd.exe 30 PID 1184 wrote to memory of 1908 1184 cmd.exe 30 PID 1184 wrote to memory of 1908 1184 cmd.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe"C:\Users\Admin\AppData\Local\Temp\b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5\b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe"C:\Users\Admin\AppData\Local\Temp\b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5\b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1844
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:1908
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5\b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe
Filesize299KB
MD5edf3defa07fd28068195967e4e9d4ad7
SHA10e462eee7431ac2e0ec6ba5629405010d63cdbff
SHA256b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5
SHA51271dcf6fe6c0b0cefbef15626c1da482d5df34c24640bf83eb591d1fd86da5b27dece154d5804bf56bbcefd61cae1999e7b71392b155ad18199f4ebe065737128
-
C:\Users\Admin\AppData\Local\Temp\b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5\b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe
Filesize299KB
MD5edf3defa07fd28068195967e4e9d4ad7
SHA10e462eee7431ac2e0ec6ba5629405010d63cdbff
SHA256b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5
SHA51271dcf6fe6c0b0cefbef15626c1da482d5df34c24640bf83eb591d1fd86da5b27dece154d5804bf56bbcefd61cae1999e7b71392b155ad18199f4ebe065737128
-
\Users\Admin\AppData\Local\Temp\b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5\b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe
Filesize299KB
MD5edf3defa07fd28068195967e4e9d4ad7
SHA10e462eee7431ac2e0ec6ba5629405010d63cdbff
SHA256b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5
SHA51271dcf6fe6c0b0cefbef15626c1da482d5df34c24640bf83eb591d1fd86da5b27dece154d5804bf56bbcefd61cae1999e7b71392b155ad18199f4ebe065737128
-
\Users\Admin\AppData\Local\Temp\b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5\b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5.exe
Filesize299KB
MD5edf3defa07fd28068195967e4e9d4ad7
SHA10e462eee7431ac2e0ec6ba5629405010d63cdbff
SHA256b94507b3a5729fae4e8ea83a1bcc81264866fc7c39d2d2aeaf8cfb1c0b9966e5
SHA51271dcf6fe6c0b0cefbef15626c1da482d5df34c24640bf83eb591d1fd86da5b27dece154d5804bf56bbcefd61cae1999e7b71392b155ad18199f4ebe065737128