Analysis
-
max time kernel
157s -
max time network
113s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
22-11-2022 19:00
Static task
static1
Behavioral task
behavioral1
Sample
3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe
Resource
win10v2004-20221111-en
General
-
Target
3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe
-
Size
271KB
-
MD5
3092206eafa491e58142eaae3b5c667e
-
SHA1
ac5d9027bbb5edcdee89100ac1008e1d640fcefd
-
SHA256
3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea
-
SHA512
9188d8ddb7308d756b4a4d1c521b5c7b9aee2922fca81c7e0862e61f68a869d121041094131c980c134aba3b85b6cfacc0c056f1496c0ac8e27d3a526c8c06d2
-
SSDEEP
6144:2Wlf8QeM9aBP8WeOorg9khb//fRO8qG85m6ctl2:7l3eM90DoAobfktG89I2
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 300 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe -
Deletes itself 1 IoCs
pid Process 1668 cmd.exe -
Loads dropped DLL 4 IoCs
pid Process 1656 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe 1656 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe 648 taskmgr.exe 648 taskmgr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\d6f3ca8b182e44702d3f50f8c96684 = "C:\\Users\\Admin\\AppData\\Roaming\\d6f3ca8b182e44702d3f50f8c96684\\d6f3ca8b182e44702d3f50f8c96684" 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1512 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 300 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe 300 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 300 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe 648 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1656 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe Token: SeDebugPrivilege 300 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe Token: SeDebugPrivilege 300 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe Token: SeDebugPrivilege 648 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe 648 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 300 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1656 wrote to memory of 300 1656 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe 28 PID 1656 wrote to memory of 300 1656 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe 28 PID 1656 wrote to memory of 300 1656 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe 28 PID 1656 wrote to memory of 300 1656 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe 28 PID 1656 wrote to memory of 1668 1656 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe 29 PID 1656 wrote to memory of 1668 1656 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe 29 PID 1656 wrote to memory of 1668 1656 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe 29 PID 1656 wrote to memory of 1668 1656 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe 29 PID 1668 wrote to memory of 1512 1668 cmd.exe 31 PID 1668 wrote to memory of 1512 1668 cmd.exe 31 PID 1668 wrote to memory of 1512 1668 cmd.exe 31 PID 1668 wrote to memory of 1512 1668 cmd.exe 31 PID 300 wrote to memory of 648 300 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe 32 PID 300 wrote to memory of 648 300 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe 32 PID 300 wrote to memory of 648 300 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe 32 PID 300 wrote to memory of 648 300 3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe"C:\Users\Admin\AppData\Local\Temp\3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea\3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe"C:\Users\Admin\AppData\Local\Temp\3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea\3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:300 -
C:\Windows\SysWOW64\taskmgr.exe"C:\Windows\System32\taskmgr.exe"3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:648
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:1512
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD554a058f620c8284dabbecfcfc2f85d13
SHA1a266583cc7261dd439608cf156ba35e1ccfc7f56
SHA2562ac37f17530b38ece01bf38fb21c1e44d1705af5ef2d828a768773263c9b5c27
SHA512f1e6ff085c204327c39fad250c9ab6391494cb18c1fef9a44ce4b0af6899ff73eaf3e0becec63c0524c3a1109a2140ccf4c0322b7a6a6ca76d519a8cc68d7365
-
C:\Users\Admin\AppData\Local\Temp\3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea\3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe
Filesize271KB
MD53092206eafa491e58142eaae3b5c667e
SHA1ac5d9027bbb5edcdee89100ac1008e1d640fcefd
SHA2563ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea
SHA5129188d8ddb7308d756b4a4d1c521b5c7b9aee2922fca81c7e0862e61f68a869d121041094131c980c134aba3b85b6cfacc0c056f1496c0ac8e27d3a526c8c06d2
-
C:\Users\Admin\AppData\Local\Temp\3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea\3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe
Filesize271KB
MD53092206eafa491e58142eaae3b5c667e
SHA1ac5d9027bbb5edcdee89100ac1008e1d640fcefd
SHA2563ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea
SHA5129188d8ddb7308d756b4a4d1c521b5c7b9aee2922fca81c7e0862e61f68a869d121041094131c980c134aba3b85b6cfacc0c056f1496c0ac8e27d3a526c8c06d2
-
\Users\Admin\AppData\Local\Temp\3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea\3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe
Filesize271KB
MD53092206eafa491e58142eaae3b5c667e
SHA1ac5d9027bbb5edcdee89100ac1008e1d640fcefd
SHA2563ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea
SHA5129188d8ddb7308d756b4a4d1c521b5c7b9aee2922fca81c7e0862e61f68a869d121041094131c980c134aba3b85b6cfacc0c056f1496c0ac8e27d3a526c8c06d2
-
\Users\Admin\AppData\Local\Temp\3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea\3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe
Filesize271KB
MD53092206eafa491e58142eaae3b5c667e
SHA1ac5d9027bbb5edcdee89100ac1008e1d640fcefd
SHA2563ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea
SHA5129188d8ddb7308d756b4a4d1c521b5c7b9aee2922fca81c7e0862e61f68a869d121041094131c980c134aba3b85b6cfacc0c056f1496c0ac8e27d3a526c8c06d2
-
\Users\Admin\AppData\Local\Temp\3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea\3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe
Filesize271KB
MD53092206eafa491e58142eaae3b5c667e
SHA1ac5d9027bbb5edcdee89100ac1008e1d640fcefd
SHA2563ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea
SHA5129188d8ddb7308d756b4a4d1c521b5c7b9aee2922fca81c7e0862e61f68a869d121041094131c980c134aba3b85b6cfacc0c056f1496c0ac8e27d3a526c8c06d2
-
\Users\Admin\AppData\Local\Temp\3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea\3ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea.exe
Filesize271KB
MD53092206eafa491e58142eaae3b5c667e
SHA1ac5d9027bbb5edcdee89100ac1008e1d640fcefd
SHA2563ca2cb754e566781a2d7c079e1ddad26eb539ca6b02f3bb017d0fb536c53fbea
SHA5129188d8ddb7308d756b4a4d1c521b5c7b9aee2922fca81c7e0862e61f68a869d121041094131c980c134aba3b85b6cfacc0c056f1496c0ac8e27d3a526c8c06d2