Analysis
-
max time kernel
152s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29-10-2022 13:28
Static task
static1
Behavioral task
behavioral1
Sample
9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe
Resource
win10v2004-20220812-en
General
-
Target
9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe
-
Size
322KB
-
MD5
e7a8565db3b57e68f5fa8699c797c4e3
-
SHA1
9832f0de7c47f7de7b905f4fdf50fc3d5a2c3119
-
SHA256
9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951
-
SHA512
26df63c9dfe7cfdf2c7dd1412057ced7db22d11cf6f3c133055225b2481278615e4d3f649816836ae1d17abac5e2ded73d88402f51a2ddd97211fd185d9d1156
-
SSDEEP
6144:BmW1kNU1xHeYOJzmA+43CilSrj2Pfgung0uSQYRUgiE5X9iy:BmWG21x+9mpAb0j2geg0u5/gX
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1120 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 1736 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe -
Deletes itself 1 IoCs
pid Process 904 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 1528 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 1528 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 1120 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\GoogleAps = "C:\\Users\\Admin\\AppData\\Roaming\\Aplication\\setup.exe" 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\GoogleAps = "\\Aplication\\setup.exe" 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 364 set thread context of 1528 364 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 28 PID 1120 set thread context of 1736 1120 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1700 schtasks.exe 1572 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1644 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1736 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1528 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe Token: SeDebugPrivilege 1736 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1736 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 364 wrote to memory of 1700 364 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 26 PID 364 wrote to memory of 1700 364 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 26 PID 364 wrote to memory of 1700 364 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 26 PID 364 wrote to memory of 1700 364 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 26 PID 364 wrote to memory of 1528 364 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 28 PID 364 wrote to memory of 1528 364 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 28 PID 364 wrote to memory of 1528 364 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 28 PID 364 wrote to memory of 1528 364 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 28 PID 364 wrote to memory of 1528 364 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 28 PID 364 wrote to memory of 1528 364 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 28 PID 364 wrote to memory of 1528 364 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 28 PID 364 wrote to memory of 1528 364 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 28 PID 364 wrote to memory of 1528 364 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 28 PID 1528 wrote to memory of 1120 1528 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 29 PID 1528 wrote to memory of 1120 1528 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 29 PID 1528 wrote to memory of 1120 1528 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 29 PID 1528 wrote to memory of 1120 1528 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 29 PID 1528 wrote to memory of 904 1528 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 30 PID 1528 wrote to memory of 904 1528 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 30 PID 1528 wrote to memory of 904 1528 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 30 PID 1528 wrote to memory of 904 1528 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 30 PID 904 wrote to memory of 1644 904 cmd.exe 32 PID 904 wrote to memory of 1644 904 cmd.exe 32 PID 904 wrote to memory of 1644 904 cmd.exe 32 PID 904 wrote to memory of 1644 904 cmd.exe 32 PID 1120 wrote to memory of 1572 1120 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 33 PID 1120 wrote to memory of 1572 1120 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 33 PID 1120 wrote to memory of 1572 1120 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 33 PID 1120 wrote to memory of 1572 1120 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 33 PID 1120 wrote to memory of 1736 1120 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 35 PID 1120 wrote to memory of 1736 1120 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 35 PID 1120 wrote to memory of 1736 1120 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 35 PID 1120 wrote to memory of 1736 1120 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 35 PID 1120 wrote to memory of 1736 1120 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 35 PID 1120 wrote to memory of 1736 1120 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 35 PID 1120 wrote to memory of 1736 1120 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 35 PID 1120 wrote to memory of 1736 1120 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 35 PID 1120 wrote to memory of 1736 1120 9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\Google Update" /XML "C:\Users\Admin\AppData\Local\Temp\aDDDDD.xml"2⤵
- Creates scheduled task(s)
PID:1700
-
-
C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\Google Update" /XML "C:\Users\Admin\AppData\Local\Temp\a_____.xml"4⤵
- Creates scheduled task(s)
PID:1572
-
-
C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1736
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:1644
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe
Filesize322KB
MD5e7a8565db3b57e68f5fa8699c797c4e3
SHA19832f0de7c47f7de7b905f4fdf50fc3d5a2c3119
SHA2569c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951
SHA51226df63c9dfe7cfdf2c7dd1412057ced7db22d11cf6f3c133055225b2481278615e4d3f649816836ae1d17abac5e2ded73d88402f51a2ddd97211fd185d9d1156
-
C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe
Filesize322KB
MD5e7a8565db3b57e68f5fa8699c797c4e3
SHA19832f0de7c47f7de7b905f4fdf50fc3d5a2c3119
SHA2569c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951
SHA51226df63c9dfe7cfdf2c7dd1412057ced7db22d11cf6f3c133055225b2481278615e4d3f649816836ae1d17abac5e2ded73d88402f51a2ddd97211fd185d9d1156
-
C:\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe
Filesize322KB
MD5e7a8565db3b57e68f5fa8699c797c4e3
SHA19832f0de7c47f7de7b905f4fdf50fc3d5a2c3119
SHA2569c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951
SHA51226df63c9dfe7cfdf2c7dd1412057ced7db22d11cf6f3c133055225b2481278615e4d3f649816836ae1d17abac5e2ded73d88402f51a2ddd97211fd185d9d1156
-
Filesize
1KB
MD551639e1cdd8c8d41b09763c05771d55a
SHA1fa8657ed8f37cae14e69716e8e77a807c5584283
SHA256c4f928098c6c22efc4d431e08d57e29297525864d96952df032cce1efeb98e3a
SHA5120cbbbdcd4bc3d20452fbc2eaff7a714dfd6ea1433d5b0cca8c3d82dfa3a865591155893af6881245f88d0cb35551585d2377b0d7066957afbd8990d6e3149670
-
Filesize
1KB
MD551639e1cdd8c8d41b09763c05771d55a
SHA1fa8657ed8f37cae14e69716e8e77a807c5584283
SHA256c4f928098c6c22efc4d431e08d57e29297525864d96952df032cce1efeb98e3a
SHA5120cbbbdcd4bc3d20452fbc2eaff7a714dfd6ea1433d5b0cca8c3d82dfa3a865591155893af6881245f88d0cb35551585d2377b0d7066957afbd8990d6e3149670
-
Filesize
322KB
MD5e7a8565db3b57e68f5fa8699c797c4e3
SHA19832f0de7c47f7de7b905f4fdf50fc3d5a2c3119
SHA2569c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951
SHA51226df63c9dfe7cfdf2c7dd1412057ced7db22d11cf6f3c133055225b2481278615e4d3f649816836ae1d17abac5e2ded73d88402f51a2ddd97211fd185d9d1156
-
\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe
Filesize322KB
MD5e7a8565db3b57e68f5fa8699c797c4e3
SHA19832f0de7c47f7de7b905f4fdf50fc3d5a2c3119
SHA2569c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951
SHA51226df63c9dfe7cfdf2c7dd1412057ced7db22d11cf6f3c133055225b2481278615e4d3f649816836ae1d17abac5e2ded73d88402f51a2ddd97211fd185d9d1156
-
\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe
Filesize322KB
MD5e7a8565db3b57e68f5fa8699c797c4e3
SHA19832f0de7c47f7de7b905f4fdf50fc3d5a2c3119
SHA2569c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951
SHA51226df63c9dfe7cfdf2c7dd1412057ced7db22d11cf6f3c133055225b2481278615e4d3f649816836ae1d17abac5e2ded73d88402f51a2ddd97211fd185d9d1156
-
\Users\Admin\AppData\Local\Temp\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951\9c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951.exe
Filesize322KB
MD5e7a8565db3b57e68f5fa8699c797c4e3
SHA19832f0de7c47f7de7b905f4fdf50fc3d5a2c3119
SHA2569c258f0efb5ecd82c2f7cb4580332ed9d90f6fcfc41556fc3ce634e1dfada951
SHA51226df63c9dfe7cfdf2c7dd1412057ced7db22d11cf6f3c133055225b2481278615e4d3f649816836ae1d17abac5e2ded73d88402f51a2ddd97211fd185d9d1156