Analysis
-
max time kernel
42s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:42
Static task
static1
Behavioral task
behavioral1
Sample
2bdda4a49ab5fe426840d48207ef98cbab2cbcf39cabc53fda5e2412c325a8bf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2bdda4a49ab5fe426840d48207ef98cbab2cbcf39cabc53fda5e2412c325a8bf.exe
Resource
win10v2004-20220812-en
General
-
Target
2bdda4a49ab5fe426840d48207ef98cbab2cbcf39cabc53fda5e2412c325a8bf.exe
-
Size
307KB
-
MD5
b0f08d9de0d528bb062c88823736ddd9
-
SHA1
df9e0f82de3f34577308777948457b415983ba55
-
SHA256
2bdda4a49ab5fe426840d48207ef98cbab2cbcf39cabc53fda5e2412c325a8bf
-
SHA512
008ae39666a33fb61aadd86bf9c8a8597ae64369eb30d5c978a80d02150f0cb9d737c5e4478f22ed0d60d59ea89f03a53b4ac8bfc2baf811d3db4a42c08b2231
-
SSDEEP
6144:/Q8JAySHpBXUq6kzQSnlWwsqha2MEF+t88ofHBtG:jAz8q6kzQOpi88eB0
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
otyqdzf.exepid process 1204 otyqdzf.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1756 cmd.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.exeotyqdzf.exepid process 1756 cmd.exe 1756 cmd.exe 1204 otyqdzf.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2bdda4a49ab5fe426840d48207ef98cbab2cbcf39cabc53fda5e2412c325a8bf.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 2bdda4a49ab5fe426840d48207ef98cbab2cbcf39cabc53fda5e2412c325a8bf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1316 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1316 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2bdda4a49ab5fe426840d48207ef98cbab2cbcf39cabc53fda5e2412c325a8bf.execmd.exedescription pid process target process PID 2000 wrote to memory of 1756 2000 2bdda4a49ab5fe426840d48207ef98cbab2cbcf39cabc53fda5e2412c325a8bf.exe cmd.exe PID 2000 wrote to memory of 1756 2000 2bdda4a49ab5fe426840d48207ef98cbab2cbcf39cabc53fda5e2412c325a8bf.exe cmd.exe PID 2000 wrote to memory of 1756 2000 2bdda4a49ab5fe426840d48207ef98cbab2cbcf39cabc53fda5e2412c325a8bf.exe cmd.exe PID 2000 wrote to memory of 1756 2000 2bdda4a49ab5fe426840d48207ef98cbab2cbcf39cabc53fda5e2412c325a8bf.exe cmd.exe PID 1756 wrote to memory of 1316 1756 cmd.exe taskkill.exe PID 1756 wrote to memory of 1316 1756 cmd.exe taskkill.exe PID 1756 wrote to memory of 1316 1756 cmd.exe taskkill.exe PID 1756 wrote to memory of 1316 1756 cmd.exe taskkill.exe PID 1756 wrote to memory of 2012 1756 cmd.exe PING.EXE PID 1756 wrote to memory of 2012 1756 cmd.exe PING.EXE PID 1756 wrote to memory of 2012 1756 cmd.exe PING.EXE PID 1756 wrote to memory of 2012 1756 cmd.exe PING.EXE PID 1756 wrote to memory of 1204 1756 cmd.exe otyqdzf.exe PID 1756 wrote to memory of 1204 1756 cmd.exe otyqdzf.exe PID 1756 wrote to memory of 1204 1756 cmd.exe otyqdzf.exe PID 1756 wrote to memory of 1204 1756 cmd.exe otyqdzf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2bdda4a49ab5fe426840d48207ef98cbab2cbcf39cabc53fda5e2412c325a8bf.exe"C:\Users\Admin\AppData\Local\Temp\2bdda4a49ab5fe426840d48207ef98cbab2cbcf39cabc53fda5e2412c325a8bf.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2000 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\2bdda4a49ab5fe426840d48207ef98cbab2cbcf39cabc53fda5e2412c325a8bf.exe" & start C:\Users\Admin\AppData\Local\otyqdzf.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 20003⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1316 -
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2012 -
C:\Users\Admin\AppData\Local\otyqdzf.exeC:\Users\Admin\AppData\Local\otyqdzf.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1204
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
307KB
MD5b0f08d9de0d528bb062c88823736ddd9
SHA1df9e0f82de3f34577308777948457b415983ba55
SHA2562bdda4a49ab5fe426840d48207ef98cbab2cbcf39cabc53fda5e2412c325a8bf
SHA512008ae39666a33fb61aadd86bf9c8a8597ae64369eb30d5c978a80d02150f0cb9d737c5e4478f22ed0d60d59ea89f03a53b4ac8bfc2baf811d3db4a42c08b2231
-
Filesize
307KB
MD5b0f08d9de0d528bb062c88823736ddd9
SHA1df9e0f82de3f34577308777948457b415983ba55
SHA2562bdda4a49ab5fe426840d48207ef98cbab2cbcf39cabc53fda5e2412c325a8bf
SHA512008ae39666a33fb61aadd86bf9c8a8597ae64369eb30d5c978a80d02150f0cb9d737c5e4478f22ed0d60d59ea89f03a53b4ac8bfc2baf811d3db4a42c08b2231
-
Filesize
307KB
MD5b0f08d9de0d528bb062c88823736ddd9
SHA1df9e0f82de3f34577308777948457b415983ba55
SHA2562bdda4a49ab5fe426840d48207ef98cbab2cbcf39cabc53fda5e2412c325a8bf
SHA512008ae39666a33fb61aadd86bf9c8a8597ae64369eb30d5c978a80d02150f0cb9d737c5e4478f22ed0d60d59ea89f03a53b4ac8bfc2baf811d3db4a42c08b2231
-
Filesize
307KB
MD5b0f08d9de0d528bb062c88823736ddd9
SHA1df9e0f82de3f34577308777948457b415983ba55
SHA2562bdda4a49ab5fe426840d48207ef98cbab2cbcf39cabc53fda5e2412c325a8bf
SHA512008ae39666a33fb61aadd86bf9c8a8597ae64369eb30d5c978a80d02150f0cb9d737c5e4478f22ed0d60d59ea89f03a53b4ac8bfc2baf811d3db4a42c08b2231
-
Filesize
307KB
MD5b0f08d9de0d528bb062c88823736ddd9
SHA1df9e0f82de3f34577308777948457b415983ba55
SHA2562bdda4a49ab5fe426840d48207ef98cbab2cbcf39cabc53fda5e2412c325a8bf
SHA512008ae39666a33fb61aadd86bf9c8a8597ae64369eb30d5c978a80d02150f0cb9d737c5e4478f22ed0d60d59ea89f03a53b4ac8bfc2baf811d3db4a42c08b2231