Analysis
-
max time kernel
151s -
max time network
75s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
22-11-2022 19:18
Static task
static1
Behavioral task
behavioral1
Sample
16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe
Resource
win10v2004-20221111-en
General
-
Target
16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe
-
Size
271KB
-
MD5
bf79bcb858172d7b45623fb4362f8aff
-
SHA1
93a6aaf0430e4d002969ed10a38d09703c1341b5
-
SHA256
16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4
-
SHA512
59dd8f660cec0843eb01a420fd6efb765651022f5bb9c21c0515e7292cfda9d40ae347227934aa74f33a8961a3959364be415bca74e6d807b39a2e8b6d0f26b4
-
SSDEEP
6144:u5DGQqIssXA5FU2mQrBj+FkpcYIysOSvHaeWqLr2A4ctlO:sJ7D2xlctdfOgaeWqLaLIO
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 376 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe -
Deletes itself 1 IoCs
pid Process 896 cmd.exe -
Loads dropped DLL 4 IoCs
pid Process 1816 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 1816 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 604 taskmgr.exe 604 taskmgr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Default Key = "\\WinRE{33965bcj0-c671-8cs4-9f8d-86412285b862}\\Default File.exe" 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Default Key = "C:\\Users\\Admin\\AppData\\Local\\WinRE{33965bcj0-c671-8cs4-9f8d-86412285b862}\\Default File.exe" 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 628 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 376 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 376 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 376 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 604 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1816 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe Token: SeDebugPrivilege 376 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe Token: SeDebugPrivilege 376 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe Token: SeDebugPrivilege 604 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe 604 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 376 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1816 wrote to memory of 376 1816 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 28 PID 1816 wrote to memory of 376 1816 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 28 PID 1816 wrote to memory of 376 1816 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 28 PID 1816 wrote to memory of 376 1816 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 28 PID 1816 wrote to memory of 896 1816 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 29 PID 1816 wrote to memory of 896 1816 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 29 PID 1816 wrote to memory of 896 1816 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 29 PID 1816 wrote to memory of 896 1816 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 29 PID 896 wrote to memory of 628 896 cmd.exe 31 PID 896 wrote to memory of 628 896 cmd.exe 31 PID 896 wrote to memory of 628 896 cmd.exe 31 PID 896 wrote to memory of 628 896 cmd.exe 31 PID 376 wrote to memory of 604 376 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 32 PID 376 wrote to memory of 604 376 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 32 PID 376 wrote to memory of 604 376 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 32 PID 376 wrote to memory of 604 376 16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe"C:\Users\Admin\AppData\Local\Temp\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Users\Admin\AppData\Local\Temp\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe"C:\Users\Admin\AppData\Local\Temp\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\SysWOW64\taskmgr.exe"C:\Windows\System32\taskmgr.exe"3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:604
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:628
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c7b23ed50bd90e3969bd152bc610dc3f
SHA107ec1a3434dba3e7489e8e46688c65eb7890028e
SHA2561547b0aa91a65226c06c8700cad5cea67e94faa8fafd476b7830c9d97b0c5238
SHA512d363e01aecc58f1aaccebfb5b078ef3cb36c25aa975c4460e84a2f59c0edfe7b679047ed7a61009c5f5cda8e81210225c20f96e32dcc7bf6c01e3cf6d7aaf331
-
C:\Users\Admin\AppData\Local\Temp\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe
Filesize271KB
MD5bf79bcb858172d7b45623fb4362f8aff
SHA193a6aaf0430e4d002969ed10a38d09703c1341b5
SHA25616b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4
SHA51259dd8f660cec0843eb01a420fd6efb765651022f5bb9c21c0515e7292cfda9d40ae347227934aa74f33a8961a3959364be415bca74e6d807b39a2e8b6d0f26b4
-
C:\Users\Admin\AppData\Local\Temp\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe
Filesize271KB
MD5bf79bcb858172d7b45623fb4362f8aff
SHA193a6aaf0430e4d002969ed10a38d09703c1341b5
SHA25616b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4
SHA51259dd8f660cec0843eb01a420fd6efb765651022f5bb9c21c0515e7292cfda9d40ae347227934aa74f33a8961a3959364be415bca74e6d807b39a2e8b6d0f26b4
-
\Users\Admin\AppData\Local\Temp\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe
Filesize271KB
MD5bf79bcb858172d7b45623fb4362f8aff
SHA193a6aaf0430e4d002969ed10a38d09703c1341b5
SHA25616b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4
SHA51259dd8f660cec0843eb01a420fd6efb765651022f5bb9c21c0515e7292cfda9d40ae347227934aa74f33a8961a3959364be415bca74e6d807b39a2e8b6d0f26b4
-
\Users\Admin\AppData\Local\Temp\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe
Filesize271KB
MD5bf79bcb858172d7b45623fb4362f8aff
SHA193a6aaf0430e4d002969ed10a38d09703c1341b5
SHA25616b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4
SHA51259dd8f660cec0843eb01a420fd6efb765651022f5bb9c21c0515e7292cfda9d40ae347227934aa74f33a8961a3959364be415bca74e6d807b39a2e8b6d0f26b4
-
\Users\Admin\AppData\Local\Temp\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe
Filesize271KB
MD5bf79bcb858172d7b45623fb4362f8aff
SHA193a6aaf0430e4d002969ed10a38d09703c1341b5
SHA25616b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4
SHA51259dd8f660cec0843eb01a420fd6efb765651022f5bb9c21c0515e7292cfda9d40ae347227934aa74f33a8961a3959364be415bca74e6d807b39a2e8b6d0f26b4
-
\Users\Admin\AppData\Local\Temp\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4\16b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4.exe
Filesize271KB
MD5bf79bcb858172d7b45623fb4362f8aff
SHA193a6aaf0430e4d002969ed10a38d09703c1341b5
SHA25616b1ecffa1868d2bd5f399f1330aa5d3ff9daa9df7d6f007f3531796c29ac8c4
SHA51259dd8f660cec0843eb01a420fd6efb765651022f5bb9c21c0515e7292cfda9d40ae347227934aa74f33a8961a3959364be415bca74e6d807b39a2e8b6d0f26b4