Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
30-10-2022 13:14
Static task
static1
Behavioral task
behavioral1
Sample
38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe
Resource
win10v2004-20220812-en
General
-
Target
38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe
-
Size
634KB
-
MD5
84bd85c6f679bb0fc50e691a4b3d4f70
-
SHA1
a06beb8f7fc0182de7718a6cb5d13d08b59644d9
-
SHA256
38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232
-
SHA512
939955d9135346c1039879457f9c3fc12aea2bd1d0534e7f3ddc5d9baa4e853872451e454c30d07619130cc05f9caeb584ffc2f6c6ea1353c4a985bd7a4275f7
-
SSDEEP
12288:kpS1YzkSLN6qVFXPCiIOCvk3t7aFjIeC:kpBLIqVF9tf
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 520 38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe -
Deletes itself 1 IoCs
pid Process 580 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 852 38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe 852 38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Win32 = "C:\\Users\\Admin\\AppData\\Roaming\\Win32\\Win32.exe" 38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1764 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 520 38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 852 38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe Token: SeDebugPrivilege 520 38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 520 38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 852 wrote to memory of 520 852 38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe 27 PID 852 wrote to memory of 520 852 38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe 27 PID 852 wrote to memory of 520 852 38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe 27 PID 852 wrote to memory of 520 852 38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe 27 PID 852 wrote to memory of 580 852 38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe 28 PID 852 wrote to memory of 580 852 38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe 28 PID 852 wrote to memory of 580 852 38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe 28 PID 852 wrote to memory of 580 852 38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe 28 PID 580 wrote to memory of 1764 580 cmd.exe 30 PID 580 wrote to memory of 1764 580 cmd.exe 30 PID 580 wrote to memory of 1764 580 cmd.exe 30 PID 580 wrote to memory of 1764 580 cmd.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe"C:\Users\Admin\AppData\Local\Temp\38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Local\Temp\38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232\38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe"C:\Users\Admin\AppData\Local\Temp\38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232\38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:520
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:1764
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232\38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe
Filesize634KB
MD584bd85c6f679bb0fc50e691a4b3d4f70
SHA1a06beb8f7fc0182de7718a6cb5d13d08b59644d9
SHA25638b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232
SHA512939955d9135346c1039879457f9c3fc12aea2bd1d0534e7f3ddc5d9baa4e853872451e454c30d07619130cc05f9caeb584ffc2f6c6ea1353c4a985bd7a4275f7
-
C:\Users\Admin\AppData\Local\Temp\38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232\38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe
Filesize634KB
MD584bd85c6f679bb0fc50e691a4b3d4f70
SHA1a06beb8f7fc0182de7718a6cb5d13d08b59644d9
SHA25638b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232
SHA512939955d9135346c1039879457f9c3fc12aea2bd1d0534e7f3ddc5d9baa4e853872451e454c30d07619130cc05f9caeb584ffc2f6c6ea1353c4a985bd7a4275f7
-
\Users\Admin\AppData\Local\Temp\38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232\38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe
Filesize634KB
MD584bd85c6f679bb0fc50e691a4b3d4f70
SHA1a06beb8f7fc0182de7718a6cb5d13d08b59644d9
SHA25638b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232
SHA512939955d9135346c1039879457f9c3fc12aea2bd1d0534e7f3ddc5d9baa4e853872451e454c30d07619130cc05f9caeb584ffc2f6c6ea1353c4a985bd7a4275f7
-
\Users\Admin\AppData\Local\Temp\38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232\38b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232.exe
Filesize634KB
MD584bd85c6f679bb0fc50e691a4b3d4f70
SHA1a06beb8f7fc0182de7718a6cb5d13d08b59644d9
SHA25638b0f78426b72b4179f2e1c9cd9945f78df9dfeaf38aa21147331cd337043232
SHA512939955d9135346c1039879457f9c3fc12aea2bd1d0534e7f3ddc5d9baa4e853872451e454c30d07619130cc05f9caeb584ffc2f6c6ea1353c4a985bd7a4275f7