Analysis
-
max time kernel
165s -
max time network
179s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 12:36
Static task
static1
Behavioral task
behavioral1
Sample
fd1916a392220cd992581702e90a710dbf320009d585e64e7b982ab1b946f93f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
fd1916a392220cd992581702e90a710dbf320009d585e64e7b982ab1b946f93f.exe
Resource
win10v2004-20221111-en
General
-
Target
fd1916a392220cd992581702e90a710dbf320009d585e64e7b982ab1b946f93f.exe
-
Size
1.1MB
-
MD5
f1986f6f9c557cba0ddd74907fe9a10f
-
SHA1
e1a7082eba81f783f3802b694d7eb81f6f5eb9d6
-
SHA256
fd1916a392220cd992581702e90a710dbf320009d585e64e7b982ab1b946f93f
-
SHA512
5780aa0de7feb6113f91d71d1e6d931faa410f082754c73de5b3aebb986b094c69c2c925cec837e7e62279bf6b100622403755666442fbf27ecf8dd28da86626
-
SSDEEP
24576:ct24U3gipfnsa5Yu0KPRjez8l+OSgLphaZ3etWrv:mSd0Cu8hm3vv
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
fbelj.comfbelj.compid process 864 fbelj.com 1388 fbelj.com -
Loads dropped DLL 5 IoCs
Processes:
fd1916a392220cd992581702e90a710dbf320009d585e64e7b982ab1b946f93f.exefbelj.compid process 996 fd1916a392220cd992581702e90a710dbf320009d585e64e7b982ab1b946f93f.exe 996 fd1916a392220cd992581702e90a710dbf320009d585e64e7b982ab1b946f93f.exe 996 fd1916a392220cd992581702e90a710dbf320009d585e64e7b982ab1b946f93f.exe 996 fd1916a392220cd992581702e90a710dbf320009d585e64e7b982ab1b946f93f.exe 864 fbelj.com -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
fbelj.comdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run fbelj.com Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\mocow\\fbelj.com C:\\Users\\Admin\\AppData\\Roaming\\mocow\\mwmsa.guw" fbelj.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
fbelj.comdescription pid process target process PID 1388 set thread context of 1416 1388 fbelj.com RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1056 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
fbelj.compid process 1388 fbelj.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
taskkill.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1056 taskkill.exe Token: SeDebugPrivilege 1416 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegSvcs.exepid process 1416 RegSvcs.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
fd1916a392220cd992581702e90a710dbf320009d585e64e7b982ab1b946f93f.exefbelj.comfbelj.comdescription pid process target process PID 996 wrote to memory of 864 996 fd1916a392220cd992581702e90a710dbf320009d585e64e7b982ab1b946f93f.exe fbelj.com PID 996 wrote to memory of 864 996 fd1916a392220cd992581702e90a710dbf320009d585e64e7b982ab1b946f93f.exe fbelj.com PID 996 wrote to memory of 864 996 fd1916a392220cd992581702e90a710dbf320009d585e64e7b982ab1b946f93f.exe fbelj.com PID 996 wrote to memory of 864 996 fd1916a392220cd992581702e90a710dbf320009d585e64e7b982ab1b946f93f.exe fbelj.com PID 996 wrote to memory of 864 996 fd1916a392220cd992581702e90a710dbf320009d585e64e7b982ab1b946f93f.exe fbelj.com PID 996 wrote to memory of 864 996 fd1916a392220cd992581702e90a710dbf320009d585e64e7b982ab1b946f93f.exe fbelj.com PID 996 wrote to memory of 864 996 fd1916a392220cd992581702e90a710dbf320009d585e64e7b982ab1b946f93f.exe fbelj.com PID 864 wrote to memory of 1388 864 fbelj.com fbelj.com PID 864 wrote to memory of 1388 864 fbelj.com fbelj.com PID 864 wrote to memory of 1388 864 fbelj.com fbelj.com PID 864 wrote to memory of 1388 864 fbelj.com fbelj.com PID 864 wrote to memory of 1388 864 fbelj.com fbelj.com PID 864 wrote to memory of 1388 864 fbelj.com fbelj.com PID 864 wrote to memory of 1388 864 fbelj.com fbelj.com PID 1388 wrote to memory of 1940 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1940 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1940 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1940 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1940 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1940 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1940 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1756 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1756 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1756 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1756 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1756 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1756 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1756 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1372 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1372 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1372 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1372 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1372 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1372 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1372 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1696 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1696 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1696 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1696 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1696 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1696 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1696 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1968 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1968 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1968 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1968 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1968 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1968 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1968 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1380 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1380 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1380 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1380 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1380 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1380 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1380 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 708 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 708 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 708 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 708 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 708 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 708 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 708 1388 fbelj.com mshta.exe PID 1388 wrote to memory of 1824 1388 fbelj.com cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd1916a392220cd992581702e90a710dbf320009d585e64e7b982ab1b946f93f.exe"C:\Users\Admin\AppData\Local\Temp\fd1916a392220cd992581702e90a710dbf320009d585e64e7b982ab1b946f93f.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Users\Admin\AppData\Roaming\mocow\fbelj.com"C:\Users\Admin\AppData\Roaming\mocow\fbelj.com" mwmsa.guw2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Admin\AppData\Roaming\mocow\fbelj.comC:\Users\Admin\AppData\Roaming\mocow\fbelj.com C:\Users\Admin\AppData\Roaming\mocow\TUBYQ3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe"4⤵PID:1940
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe"4⤵PID:1756
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe"4⤵PID:1372
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe"4⤵PID:1696
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe"4⤵PID:1968
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe"4⤵PID:1380
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe"4⤵PID:708
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C taskkill /f /IM mshta.exe4⤵PID:1824
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /IM mshta.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1416
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
118KB
MD5c346f5cd7684d742e218dc717b47c027
SHA1c1486531db25d3c7f86e6a0031342885bd8580b5
SHA256f4277a31ceba382ca8de4d8771e9d12e67dac07c421edbb9dc38be4d843bcb63
SHA51290548e009e967c0151b3330c5070352a5de2e227d61a0695044ebaddad492d2a95a05fbeddb7155b959320ffbfbb0866f091348f8e7927a5810aa8ec2344edaf
-
Filesize
29KB
MD527f8e29b46e0f22c0f3c3719e1ae255a
SHA193dfaad73f38a0f0f4fb853046c701f89be69fea
SHA2569df519788d7144c9994b473110f1bcc52c71df640272b062e6914ce8bbcce541
SHA51213399fec829948f3bf8751706ecef040c47aed98df8b2dc6ffddbbaad2d9cc10ef3c1a0a981e3b78d1d7f8e705134eebafab7ea1eace1a33088e9431bf63497a
-
Filesize
277KB
MD5358d42dbd27056d26ac7c36894867024
SHA1c8674fcf937b6afba3b10d55c740120fec63b3e2
SHA2567c1a5054664ad89866c2d94760eda80de4aba4ac7629f384be474c8a0d21d7c4
SHA51243a6b5857f931dfad8ad72c5821c86a26b6bd0298db76ece1806af4a8e0c9fa0217fbefb51d847d2d5e52a2facc3e7f8278b2d9d211da99da00f12d12a90f47b
-
Filesize
732KB
MD571d8f6d5dc35517275bc38ebcc815f9f
SHA1cae4e8c730de5a01d30aabeb3e5cb2136090ed8d
SHA256fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b
SHA5124826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59
-
Filesize
732KB
MD571d8f6d5dc35517275bc38ebcc815f9f
SHA1cae4e8c730de5a01d30aabeb3e5cb2136090ed8d
SHA256fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b
SHA5124826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59
-
Filesize
732KB
MD571d8f6d5dc35517275bc38ebcc815f9f
SHA1cae4e8c730de5a01d30aabeb3e5cb2136090ed8d
SHA256fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b
SHA5124826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59
-
Filesize
74KB
MD59087bb5a0e5a8c107730fb9f64786ba1
SHA18fa6f94a78ccdb7041818e94bc49c142bd5813d9
SHA2562dc1a4b49d344e240a68ea84ed86ad37749c017fbdfa05064108ac6fd16b5e99
SHA5128ebd31e6f7030d3fc968025ff5275c43fc2fe00256600e9eb8456265c3370ff95ee3772fd0e4c98f8d20667d00840a50676d229ad931029f49a6f4008eea58f8
-
Filesize
118KB
MD5f6e15c6d7f0c9520825cb0f0b792153f
SHA1337135a46591e4139300775cf0acee39e87d961e
SHA256b84f15965a8afe578a1a138e6bf194fc283d76e7131a013ea5c3a996a5173af4
SHA512d196fc316d2c2e9fdc4e58aa432a29cd7bbd54b03a6f71bb7dbe1832d750194caccddf441677fd975d3a5d094ed86cfcab618bbf05d0e9866ccf32b570291920
-
Filesize
732KB
MD571d8f6d5dc35517275bc38ebcc815f9f
SHA1cae4e8c730de5a01d30aabeb3e5cb2136090ed8d
SHA256fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b
SHA5124826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59
-
Filesize
732KB
MD571d8f6d5dc35517275bc38ebcc815f9f
SHA1cae4e8c730de5a01d30aabeb3e5cb2136090ed8d
SHA256fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b
SHA5124826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59
-
Filesize
732KB
MD571d8f6d5dc35517275bc38ebcc815f9f
SHA1cae4e8c730de5a01d30aabeb3e5cb2136090ed8d
SHA256fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b
SHA5124826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59
-
Filesize
732KB
MD571d8f6d5dc35517275bc38ebcc815f9f
SHA1cae4e8c730de5a01d30aabeb3e5cb2136090ed8d
SHA256fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b
SHA5124826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59
-
Filesize
732KB
MD571d8f6d5dc35517275bc38ebcc815f9f
SHA1cae4e8c730de5a01d30aabeb3e5cb2136090ed8d
SHA256fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b
SHA5124826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59