Analysis
-
max time kernel
44s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:56
Static task
static1
Behavioral task
behavioral1
Sample
0c812dfb1a04bb0f7567dad5c7604db6350544bba08b2baf5ab02d912c700d65.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0c812dfb1a04bb0f7567dad5c7604db6350544bba08b2baf5ab02d912c700d65.exe
Resource
win10v2004-20220812-en
General
-
Target
0c812dfb1a04bb0f7567dad5c7604db6350544bba08b2baf5ab02d912c700d65.exe
-
Size
424KB
-
MD5
71f01b78a45ba903a9f7cad4beee8511
-
SHA1
6347bb8353bab5eb34901ca5a9c16e51e3781bcb
-
SHA256
0c812dfb1a04bb0f7567dad5c7604db6350544bba08b2baf5ab02d912c700d65
-
SHA512
df7a532630038573b6c7d6937e3b7082c570c0696cc5517bfdacb1cfc59aceb28683a49cc3b88123737e9be26baa6cd1c07854dfd4b62cf021ffe61b4241add8
-
SSDEEP
6144:Khw2iWEIYVQ5AFZn1yiRnxqFcIjlbgZ6d8U7DdwW9bI2:1NIYq5AxpZIBbO6N7DdxP
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
wckqocnvu.exepid process 1568 wckqocnvu.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2000 cmd.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.exewckqocnvu.exepid process 2000 cmd.exe 2000 cmd.exe 1568 wckqocnvu.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
0c812dfb1a04bb0f7567dad5c7604db6350544bba08b2baf5ab02d912c700d65.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 0c812dfb1a04bb0f7567dad5c7604db6350544bba08b2baf5ab02d912c700d65.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1976 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1976 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
0c812dfb1a04bb0f7567dad5c7604db6350544bba08b2baf5ab02d912c700d65.execmd.exedescription pid process target process PID 1172 wrote to memory of 2000 1172 0c812dfb1a04bb0f7567dad5c7604db6350544bba08b2baf5ab02d912c700d65.exe cmd.exe PID 1172 wrote to memory of 2000 1172 0c812dfb1a04bb0f7567dad5c7604db6350544bba08b2baf5ab02d912c700d65.exe cmd.exe PID 1172 wrote to memory of 2000 1172 0c812dfb1a04bb0f7567dad5c7604db6350544bba08b2baf5ab02d912c700d65.exe cmd.exe PID 1172 wrote to memory of 2000 1172 0c812dfb1a04bb0f7567dad5c7604db6350544bba08b2baf5ab02d912c700d65.exe cmd.exe PID 2000 wrote to memory of 1976 2000 cmd.exe taskkill.exe PID 2000 wrote to memory of 1976 2000 cmd.exe taskkill.exe PID 2000 wrote to memory of 1976 2000 cmd.exe taskkill.exe PID 2000 wrote to memory of 1976 2000 cmd.exe taskkill.exe PID 2000 wrote to memory of 908 2000 cmd.exe PING.EXE PID 2000 wrote to memory of 908 2000 cmd.exe PING.EXE PID 2000 wrote to memory of 908 2000 cmd.exe PING.EXE PID 2000 wrote to memory of 908 2000 cmd.exe PING.EXE PID 2000 wrote to memory of 1568 2000 cmd.exe wckqocnvu.exe PID 2000 wrote to memory of 1568 2000 cmd.exe wckqocnvu.exe PID 2000 wrote to memory of 1568 2000 cmd.exe wckqocnvu.exe PID 2000 wrote to memory of 1568 2000 cmd.exe wckqocnvu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c812dfb1a04bb0f7567dad5c7604db6350544bba08b2baf5ab02d912c700d65.exe"C:\Users\Admin\AppData\Local\Temp\0c812dfb1a04bb0f7567dad5c7604db6350544bba08b2baf5ab02d912c700d65.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1172 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\0c812dfb1a04bb0f7567dad5c7604db6350544bba08b2baf5ab02d912c700d65.exe" & start C:\Users\Admin\AppData\Local\WCKQOC~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 11723⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1976 -
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:908 -
C:\Users\Admin\AppData\Local\wckqocnvu.exeC:\Users\Admin\AppData\Local\WCKQOC~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1568
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD571f01b78a45ba903a9f7cad4beee8511
SHA16347bb8353bab5eb34901ca5a9c16e51e3781bcb
SHA2560c812dfb1a04bb0f7567dad5c7604db6350544bba08b2baf5ab02d912c700d65
SHA512df7a532630038573b6c7d6937e3b7082c570c0696cc5517bfdacb1cfc59aceb28683a49cc3b88123737e9be26baa6cd1c07854dfd4b62cf021ffe61b4241add8
-
Filesize
424KB
MD571f01b78a45ba903a9f7cad4beee8511
SHA16347bb8353bab5eb34901ca5a9c16e51e3781bcb
SHA2560c812dfb1a04bb0f7567dad5c7604db6350544bba08b2baf5ab02d912c700d65
SHA512df7a532630038573b6c7d6937e3b7082c570c0696cc5517bfdacb1cfc59aceb28683a49cc3b88123737e9be26baa6cd1c07854dfd4b62cf021ffe61b4241add8
-
Filesize
424KB
MD571f01b78a45ba903a9f7cad4beee8511
SHA16347bb8353bab5eb34901ca5a9c16e51e3781bcb
SHA2560c812dfb1a04bb0f7567dad5c7604db6350544bba08b2baf5ab02d912c700d65
SHA512df7a532630038573b6c7d6937e3b7082c570c0696cc5517bfdacb1cfc59aceb28683a49cc3b88123737e9be26baa6cd1c07854dfd4b62cf021ffe61b4241add8
-
Filesize
424KB
MD571f01b78a45ba903a9f7cad4beee8511
SHA16347bb8353bab5eb34901ca5a9c16e51e3781bcb
SHA2560c812dfb1a04bb0f7567dad5c7604db6350544bba08b2baf5ab02d912c700d65
SHA512df7a532630038573b6c7d6937e3b7082c570c0696cc5517bfdacb1cfc59aceb28683a49cc3b88123737e9be26baa6cd1c07854dfd4b62cf021ffe61b4241add8
-
Filesize
424KB
MD571f01b78a45ba903a9f7cad4beee8511
SHA16347bb8353bab5eb34901ca5a9c16e51e3781bcb
SHA2560c812dfb1a04bb0f7567dad5c7604db6350544bba08b2baf5ab02d912c700d65
SHA512df7a532630038573b6c7d6937e3b7082c570c0696cc5517bfdacb1cfc59aceb28683a49cc3b88123737e9be26baa6cd1c07854dfd4b62cf021ffe61b4241add8