Analysis
-
max time kernel
151s -
max time network
42s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
07/11/2022, 18:54
Static task
static1
Behavioral task
behavioral1
Sample
514372ed158f8c58ab5ab17c66a31238fb9c80cfadb4a927b296677b9f93814d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
514372ed158f8c58ab5ab17c66a31238fb9c80cfadb4a927b296677b9f93814d.exe
Resource
win10v2004-20220812-en
General
-
Target
514372ed158f8c58ab5ab17c66a31238fb9c80cfadb4a927b296677b9f93814d.exe
-
Size
332KB
-
MD5
01c81da66fd719b96ba3421c90e8c398
-
SHA1
91624eae0a8a81c00f5e5e4abaa401f4fbb8beac
-
SHA256
514372ed158f8c58ab5ab17c66a31238fb9c80cfadb4a927b296677b9f93814d
-
SHA512
18872dd54f7b708c2212507756ce55ef3002d1fb0cdd329711425ea9a280aecd5e2263255cd970a58148fc1ba6be3855ac0b79f9da0e8499161f385ed2f6f5b6
-
SSDEEP
6144:bhmkZkgelPgepycU5c10c1mZ+yDE9XFgn7UhT1AAhlTJjnBr6:bhmkZkZhgepFF/mZp41xViqfnF
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1756 ucuhnwtcr.exe -
Deletes itself 1 IoCs
pid Process 1044 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 1044 cmd.exe 1044 cmd.exe 1756 ucuhnwtcr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 514372ed158f8c58ab5ab17c66a31238fb9c80cfadb4a927b296677b9f93814d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 1280 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1376 PING.EXE -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1280 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe 1756 ucuhnwtcr.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 576 wrote to memory of 1044 576 514372ed158f8c58ab5ab17c66a31238fb9c80cfadb4a927b296677b9f93814d.exe 26 PID 576 wrote to memory of 1044 576 514372ed158f8c58ab5ab17c66a31238fb9c80cfadb4a927b296677b9f93814d.exe 26 PID 576 wrote to memory of 1044 576 514372ed158f8c58ab5ab17c66a31238fb9c80cfadb4a927b296677b9f93814d.exe 26 PID 576 wrote to memory of 1044 576 514372ed158f8c58ab5ab17c66a31238fb9c80cfadb4a927b296677b9f93814d.exe 26 PID 1044 wrote to memory of 1280 1044 cmd.exe 28 PID 1044 wrote to memory of 1280 1044 cmd.exe 28 PID 1044 wrote to memory of 1280 1044 cmd.exe 28 PID 1044 wrote to memory of 1280 1044 cmd.exe 28 PID 1044 wrote to memory of 1376 1044 cmd.exe 30 PID 1044 wrote to memory of 1376 1044 cmd.exe 30 PID 1044 wrote to memory of 1376 1044 cmd.exe 30 PID 1044 wrote to memory of 1376 1044 cmd.exe 30 PID 1044 wrote to memory of 1756 1044 cmd.exe 31 PID 1044 wrote to memory of 1756 1044 cmd.exe 31 PID 1044 wrote to memory of 1756 1044 cmd.exe 31 PID 1044 wrote to memory of 1756 1044 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\514372ed158f8c58ab5ab17c66a31238fb9c80cfadb4a927b296677b9f93814d.exe"C:\Users\Admin\AppData\Local\Temp\514372ed158f8c58ab5ab17c66a31238fb9c80cfadb4a927b296677b9f93814d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 576 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\514372ed158f8c58ab5ab17c66a31238fb9c80cfadb4a927b296677b9f93814d.exe" & start C:\Users\Admin\AppData\Local\UCUHNW~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 5763⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:1376
-
-
C:\Users\Admin\AppData\Local\ucuhnwtcr.exeC:\Users\Admin\AppData\Local\UCUHNW~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1756
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
332KB
MD501c81da66fd719b96ba3421c90e8c398
SHA191624eae0a8a81c00f5e5e4abaa401f4fbb8beac
SHA256514372ed158f8c58ab5ab17c66a31238fb9c80cfadb4a927b296677b9f93814d
SHA51218872dd54f7b708c2212507756ce55ef3002d1fb0cdd329711425ea9a280aecd5e2263255cd970a58148fc1ba6be3855ac0b79f9da0e8499161f385ed2f6f5b6
-
Filesize
332KB
MD501c81da66fd719b96ba3421c90e8c398
SHA191624eae0a8a81c00f5e5e4abaa401f4fbb8beac
SHA256514372ed158f8c58ab5ab17c66a31238fb9c80cfadb4a927b296677b9f93814d
SHA51218872dd54f7b708c2212507756ce55ef3002d1fb0cdd329711425ea9a280aecd5e2263255cd970a58148fc1ba6be3855ac0b79f9da0e8499161f385ed2f6f5b6
-
Filesize
332KB
MD501c81da66fd719b96ba3421c90e8c398
SHA191624eae0a8a81c00f5e5e4abaa401f4fbb8beac
SHA256514372ed158f8c58ab5ab17c66a31238fb9c80cfadb4a927b296677b9f93814d
SHA51218872dd54f7b708c2212507756ce55ef3002d1fb0cdd329711425ea9a280aecd5e2263255cd970a58148fc1ba6be3855ac0b79f9da0e8499161f385ed2f6f5b6
-
Filesize
332KB
MD501c81da66fd719b96ba3421c90e8c398
SHA191624eae0a8a81c00f5e5e4abaa401f4fbb8beac
SHA256514372ed158f8c58ab5ab17c66a31238fb9c80cfadb4a927b296677b9f93814d
SHA51218872dd54f7b708c2212507756ce55ef3002d1fb0cdd329711425ea9a280aecd5e2263255cd970a58148fc1ba6be3855ac0b79f9da0e8499161f385ed2f6f5b6
-
Filesize
332KB
MD501c81da66fd719b96ba3421c90e8c398
SHA191624eae0a8a81c00f5e5e4abaa401f4fbb8beac
SHA256514372ed158f8c58ab5ab17c66a31238fb9c80cfadb4a927b296677b9f93814d
SHA51218872dd54f7b708c2212507756ce55ef3002d1fb0cdd329711425ea9a280aecd5e2263255cd970a58148fc1ba6be3855ac0b79f9da0e8499161f385ed2f6f5b6