Analysis
-
max time kernel
150s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
19-11-2022 07:23
Static task
static1
Behavioral task
behavioral1
Sample
70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe
Resource
win10v2004-20221111-en
General
-
Target
70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe
-
Size
1.3MB
-
MD5
3505d0472aafece8213cca2b424bcba0
-
SHA1
5a2ff18430fc6b69b3b64d22233f2fb2f123a3c0
-
SHA256
70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab
-
SHA512
af7cf6c22f783fb29a9dc6db574a2caa95bc10f967bbbb38780b63c5c10f398dd53857179e2573aedd16f351699911a4fbc2dc49058c33068ff370fa54072f52
-
SSDEEP
24576:TYd5XYMN0+asuQ7bUOOza+q1FSZKkgqXLz/5jHSa087bwCC8fmS1jew9M:TcXu+aXQ1/YRzfpCemqjP9M
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1208 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe -
Deletes itself 1 IoCs
pid Process 624 cmd.exe -
Loads dropped DLL 4 IoCs
pid Process 1224 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe 1224 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe 1676 taskmgr.exe 1676 taskmgr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Local\\Windows\\Windows.exe" 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows = "\\Windows\\Windows.exe" 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Windows.exe 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe File created C:\Windows\Windows.exe 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 888 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1208 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe 1208 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1208 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe 1676 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1224 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe Token: SeDebugPrivilege 1208 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe Token: SeDebugPrivilege 1676 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe 1676 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1208 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1224 wrote to memory of 1208 1224 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe 28 PID 1224 wrote to memory of 1208 1224 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe 28 PID 1224 wrote to memory of 1208 1224 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe 28 PID 1224 wrote to memory of 1208 1224 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe 28 PID 1224 wrote to memory of 624 1224 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe 29 PID 1224 wrote to memory of 624 1224 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe 29 PID 1224 wrote to memory of 624 1224 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe 29 PID 1224 wrote to memory of 624 1224 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe 29 PID 624 wrote to memory of 888 624 cmd.exe 31 PID 624 wrote to memory of 888 624 cmd.exe 31 PID 624 wrote to memory of 888 624 cmd.exe 31 PID 624 wrote to memory of 888 624 cmd.exe 31 PID 1208 wrote to memory of 1676 1208 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe 32 PID 1208 wrote to memory of 1676 1208 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe 32 PID 1208 wrote to memory of 1676 1208 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe 32 PID 1208 wrote to memory of 1676 1208 70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe"C:\Users\Admin\AppData\Local\Temp\70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab\70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe"C:\Users\Admin\AppData\Local\Temp\70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab\70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\taskmgr.exe"C:\Windows\System32\taskmgr.exe"3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1676
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:888
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab\70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe
Filesize1.3MB
MD53505d0472aafece8213cca2b424bcba0
SHA15a2ff18430fc6b69b3b64d22233f2fb2f123a3c0
SHA25670df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab
SHA512af7cf6c22f783fb29a9dc6db574a2caa95bc10f967bbbb38780b63c5c10f398dd53857179e2573aedd16f351699911a4fbc2dc49058c33068ff370fa54072f52
-
C:\Users\Admin\AppData\Local\Temp\70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab\70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe
Filesize1.3MB
MD53505d0472aafece8213cca2b424bcba0
SHA15a2ff18430fc6b69b3b64d22233f2fb2f123a3c0
SHA25670df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab
SHA512af7cf6c22f783fb29a9dc6db574a2caa95bc10f967bbbb38780b63c5c10f398dd53857179e2573aedd16f351699911a4fbc2dc49058c33068ff370fa54072f52
-
\Users\Admin\AppData\Local\Temp\70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab\70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe
Filesize1.3MB
MD53505d0472aafece8213cca2b424bcba0
SHA15a2ff18430fc6b69b3b64d22233f2fb2f123a3c0
SHA25670df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab
SHA512af7cf6c22f783fb29a9dc6db574a2caa95bc10f967bbbb38780b63c5c10f398dd53857179e2573aedd16f351699911a4fbc2dc49058c33068ff370fa54072f52
-
\Users\Admin\AppData\Local\Temp\70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab\70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe
Filesize1.3MB
MD53505d0472aafece8213cca2b424bcba0
SHA15a2ff18430fc6b69b3b64d22233f2fb2f123a3c0
SHA25670df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab
SHA512af7cf6c22f783fb29a9dc6db574a2caa95bc10f967bbbb38780b63c5c10f398dd53857179e2573aedd16f351699911a4fbc2dc49058c33068ff370fa54072f52
-
\Users\Admin\AppData\Local\Temp\70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab\70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe
Filesize1.3MB
MD53505d0472aafece8213cca2b424bcba0
SHA15a2ff18430fc6b69b3b64d22233f2fb2f123a3c0
SHA25670df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab
SHA512af7cf6c22f783fb29a9dc6db574a2caa95bc10f967bbbb38780b63c5c10f398dd53857179e2573aedd16f351699911a4fbc2dc49058c33068ff370fa54072f52
-
\Users\Admin\AppData\Local\Temp\70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab\70df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab.exe
Filesize1.3MB
MD53505d0472aafece8213cca2b424bcba0
SHA15a2ff18430fc6b69b3b64d22233f2fb2f123a3c0
SHA25670df0441abc44c367839a1787e56695952fc5ed41f06bbc6b2f8987e02d346ab
SHA512af7cf6c22f783fb29a9dc6db574a2caa95bc10f967bbbb38780b63c5c10f398dd53857179e2573aedd16f351699911a4fbc2dc49058c33068ff370fa54072f52