Analysis
-
max time kernel
151s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 13:54
Static task
static1
Behavioral task
behavioral1
Sample
7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe
Resource
win10v2004-20220812-en
General
-
Target
7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe
-
Size
533KB
-
MD5
6b6213539afc18332b63b710ab9570bc
-
SHA1
a3fbb4a82ef989bc8b97bc429251032e47aa1eb6
-
SHA256
7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7
-
SHA512
71fea4bb4bea40566b21f4057d013eb2e16a57b5e3a17a9c351be4c523a3271ebdcffadb916b545fe995ffc38443969f0e07346517b07cd6c3fc8fa55680972e
-
SSDEEP
12288:SDNXmc6yNoW0shQjrscZziDbY26b3KkRwNhcDy7Jf:lzW/ajcD6b6kRwNhNJf
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exepid process 1692 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe -
Loads dropped DLL 1 IoCs
Processes:
7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exepid process 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\sidebar = "C:\\Users\\Admin\\AppData\\Roaming\\Sample.lnk" 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exedescription pid process target process PID 1132 set thread context of 1692 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exepid process 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exedescription pid process Token: SeDebugPrivilege 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe Token: SeDebugPrivilege 1692 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exepid process 1692 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exedescription pid process target process PID 1132 wrote to memory of 1384 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe CMD.exe PID 1132 wrote to memory of 1384 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe CMD.exe PID 1132 wrote to memory of 1384 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe CMD.exe PID 1132 wrote to memory of 1384 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe CMD.exe PID 1132 wrote to memory of 1764 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe CMD.exe PID 1132 wrote to memory of 1764 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe CMD.exe PID 1132 wrote to memory of 1764 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe CMD.exe PID 1132 wrote to memory of 1764 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe CMD.exe PID 1132 wrote to memory of 1692 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe PID 1132 wrote to memory of 1692 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe PID 1132 wrote to memory of 1692 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe PID 1132 wrote to memory of 1692 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe PID 1132 wrote to memory of 1692 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe PID 1132 wrote to memory of 1692 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe PID 1132 wrote to memory of 1692 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe PID 1132 wrote to memory of 1692 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe PID 1132 wrote to memory of 1692 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe PID 1132 wrote to memory of 1692 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe PID 1132 wrote to memory of 1692 1132 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe 7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe"C:\Users\Admin\AppData\Local\Temp\7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\SysWOW64\CMD.exe"CMD"2⤵PID:1384
-
C:\Windows\SysWOW64\CMD.exe"CMD"2⤵PID:1764
-
C:\Users\Admin\AppData\Local\Temp\7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe"C:\Users\Admin\AppData\Local\Temp\7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1692
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe
Filesize533KB
MD56b6213539afc18332b63b710ab9570bc
SHA1a3fbb4a82ef989bc8b97bc429251032e47aa1eb6
SHA2567a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7
SHA51271fea4bb4bea40566b21f4057d013eb2e16a57b5e3a17a9c351be4c523a3271ebdcffadb916b545fe995ffc38443969f0e07346517b07cd6c3fc8fa55680972e
-
\Users\Admin\AppData\Local\Temp\7a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7.exe
Filesize533KB
MD56b6213539afc18332b63b710ab9570bc
SHA1a3fbb4a82ef989bc8b97bc429251032e47aa1eb6
SHA2567a93490e9058ec8a46a67012d797f0385c7ab54821a130cbec77e78ce95ae6c7
SHA51271fea4bb4bea40566b21f4057d013eb2e16a57b5e3a17a9c351be4c523a3271ebdcffadb916b545fe995ffc38443969f0e07346517b07cd6c3fc8fa55680972e