Analysis
-
max time kernel
44s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:56
Static task
static1
Behavioral task
behavioral1
Sample
f87314498e407f9ac95f8c13d8d942ae3ec4e3fad21a3f3be2b83ceaf591b8c6.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
f87314498e407f9ac95f8c13d8d942ae3ec4e3fad21a3f3be2b83ceaf591b8c6.exe
Resource
win10v2004-20220901-en
General
-
Target
f87314498e407f9ac95f8c13d8d942ae3ec4e3fad21a3f3be2b83ceaf591b8c6.exe
-
Size
444KB
-
MD5
83b3026498d9489934d8e58f258d1f86
-
SHA1
8f30b5ec479a7486c468240c79aa8e2c0632d8a0
-
SHA256
f87314498e407f9ac95f8c13d8d942ae3ec4e3fad21a3f3be2b83ceaf591b8c6
-
SHA512
05d2c191377fb3558b1266698ea14a407408bbb2946c2bf2e2a70d6d99effe871b3413b0f793de22b3da8819401b2faf285278b83adabdc210566040c69ff1ad
-
SSDEEP
6144:vPijNIqf0BeaXxfSp8dBLUFj5ZuMIsl5UbdG4XXU83x46f2:3iZjMTXldBLUos+BGGX/b
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
gwxwipohp.exepid process 1532 gwxwipohp.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 944 cmd.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.exegwxwipohp.exepid process 944 cmd.exe 944 cmd.exe 1532 gwxwipohp.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
f87314498e407f9ac95f8c13d8d942ae3ec4e3fad21a3f3be2b83ceaf591b8c6.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce f87314498e407f9ac95f8c13d8d942ae3ec4e3fad21a3f3be2b83ceaf591b8c6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 668 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 668 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
f87314498e407f9ac95f8c13d8d942ae3ec4e3fad21a3f3be2b83ceaf591b8c6.execmd.exedescription pid process target process PID 1048 wrote to memory of 944 1048 f87314498e407f9ac95f8c13d8d942ae3ec4e3fad21a3f3be2b83ceaf591b8c6.exe cmd.exe PID 1048 wrote to memory of 944 1048 f87314498e407f9ac95f8c13d8d942ae3ec4e3fad21a3f3be2b83ceaf591b8c6.exe cmd.exe PID 1048 wrote to memory of 944 1048 f87314498e407f9ac95f8c13d8d942ae3ec4e3fad21a3f3be2b83ceaf591b8c6.exe cmd.exe PID 1048 wrote to memory of 944 1048 f87314498e407f9ac95f8c13d8d942ae3ec4e3fad21a3f3be2b83ceaf591b8c6.exe cmd.exe PID 944 wrote to memory of 668 944 cmd.exe taskkill.exe PID 944 wrote to memory of 668 944 cmd.exe taskkill.exe PID 944 wrote to memory of 668 944 cmd.exe taskkill.exe PID 944 wrote to memory of 668 944 cmd.exe taskkill.exe PID 944 wrote to memory of 2000 944 cmd.exe PING.EXE PID 944 wrote to memory of 2000 944 cmd.exe PING.EXE PID 944 wrote to memory of 2000 944 cmd.exe PING.EXE PID 944 wrote to memory of 2000 944 cmd.exe PING.EXE PID 944 wrote to memory of 1532 944 cmd.exe gwxwipohp.exe PID 944 wrote to memory of 1532 944 cmd.exe gwxwipohp.exe PID 944 wrote to memory of 1532 944 cmd.exe gwxwipohp.exe PID 944 wrote to memory of 1532 944 cmd.exe gwxwipohp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f87314498e407f9ac95f8c13d8d942ae3ec4e3fad21a3f3be2b83ceaf591b8c6.exe"C:\Users\Admin\AppData\Local\Temp\f87314498e407f9ac95f8c13d8d942ae3ec4e3fad21a3f3be2b83ceaf591b8c6.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1048 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\f87314498e407f9ac95f8c13d8d942ae3ec4e3fad21a3f3be2b83ceaf591b8c6.exe" & start C:\Users\Admin\AppData\Local\GWXWIP~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 10483⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:668 -
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2000 -
C:\Users\Admin\AppData\Local\gwxwipohp.exeC:\Users\Admin\AppData\Local\GWXWIP~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1532
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
444KB
MD583b3026498d9489934d8e58f258d1f86
SHA18f30b5ec479a7486c468240c79aa8e2c0632d8a0
SHA256f87314498e407f9ac95f8c13d8d942ae3ec4e3fad21a3f3be2b83ceaf591b8c6
SHA51205d2c191377fb3558b1266698ea14a407408bbb2946c2bf2e2a70d6d99effe871b3413b0f793de22b3da8819401b2faf285278b83adabdc210566040c69ff1ad
-
Filesize
444KB
MD583b3026498d9489934d8e58f258d1f86
SHA18f30b5ec479a7486c468240c79aa8e2c0632d8a0
SHA256f87314498e407f9ac95f8c13d8d942ae3ec4e3fad21a3f3be2b83ceaf591b8c6
SHA51205d2c191377fb3558b1266698ea14a407408bbb2946c2bf2e2a70d6d99effe871b3413b0f793de22b3da8819401b2faf285278b83adabdc210566040c69ff1ad
-
Filesize
444KB
MD583b3026498d9489934d8e58f258d1f86
SHA18f30b5ec479a7486c468240c79aa8e2c0632d8a0
SHA256f87314498e407f9ac95f8c13d8d942ae3ec4e3fad21a3f3be2b83ceaf591b8c6
SHA51205d2c191377fb3558b1266698ea14a407408bbb2946c2bf2e2a70d6d99effe871b3413b0f793de22b3da8819401b2faf285278b83adabdc210566040c69ff1ad
-
Filesize
444KB
MD583b3026498d9489934d8e58f258d1f86
SHA18f30b5ec479a7486c468240c79aa8e2c0632d8a0
SHA256f87314498e407f9ac95f8c13d8d942ae3ec4e3fad21a3f3be2b83ceaf591b8c6
SHA51205d2c191377fb3558b1266698ea14a407408bbb2946c2bf2e2a70d6d99effe871b3413b0f793de22b3da8819401b2faf285278b83adabdc210566040c69ff1ad
-
Filesize
444KB
MD583b3026498d9489934d8e58f258d1f86
SHA18f30b5ec479a7486c468240c79aa8e2c0632d8a0
SHA256f87314498e407f9ac95f8c13d8d942ae3ec4e3fad21a3f3be2b83ceaf591b8c6
SHA51205d2c191377fb3558b1266698ea14a407408bbb2946c2bf2e2a70d6d99effe871b3413b0f793de22b3da8819401b2faf285278b83adabdc210566040c69ff1ad