Analysis
-
max time kernel
171s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:44
Static task
static1
Behavioral task
behavioral1
Sample
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe
Resource
win10v2004-20220901-en
General
-
Target
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe
-
Size
285KB
-
MD5
7cf9bc77059674faed62ee35f395f4da
-
SHA1
0f5ed423b42ccd084b4450883de8f85056cf15c5
-
SHA256
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b
-
SHA512
54561e7ef77efb35b576420f26b0adb5ccc17ceba37aa38cb79bf7c9d1ae1077d3942a646ea97f5a3024e9e6a620ae3ae51a8af6e3f9723ac11db827e4dba465
-
SSDEEP
6144:zyS+l/3Lajdu8MqKIkYHZuZt9lsy3Q5W/4DjvVxKo2actl/K:Qd3LEdaqXk39myhwjvDKo2aI/K
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exepid process 1532 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1616 cmd.exe -
Loads dropped DLL 4 IoCs
Processes:
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exetaskmgr.exepid process 2044 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe 2044 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe 1264 taskmgr.exe 1264 taskmgr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Default Key = "C:\\Users\\Admin\\AppData\\Roaming\\Default Folder\\Default File.exe" 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Default Key = "\\Default Folder\\Default File.exe" 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exetaskmgr.exepid process 1532 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe 1532 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exepid process 1532 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 2044 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe Token: SeDebugPrivilege 1532 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe Token: SeDebugPrivilege 1532 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe Token: SeDebugPrivilege 1264 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid process 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe 1264 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exepid process 1532 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.execmd.exedescription pid process target process PID 2044 wrote to memory of 1532 2044 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe PID 2044 wrote to memory of 1532 2044 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe PID 2044 wrote to memory of 1532 2044 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe PID 2044 wrote to memory of 1532 2044 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe PID 2044 wrote to memory of 1616 2044 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe cmd.exe PID 2044 wrote to memory of 1616 2044 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe cmd.exe PID 2044 wrote to memory of 1616 2044 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe cmd.exe PID 2044 wrote to memory of 1616 2044 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe cmd.exe PID 1532 wrote to memory of 1264 1532 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe taskmgr.exe PID 1532 wrote to memory of 1264 1532 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe taskmgr.exe PID 1532 wrote to memory of 1264 1532 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe taskmgr.exe PID 1532 wrote to memory of 1264 1532 2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe taskmgr.exe PID 1616 wrote to memory of 920 1616 cmd.exe PING.EXE PID 1616 wrote to memory of 920 1616 cmd.exe PING.EXE PID 1616 wrote to memory of 920 1616 cmd.exe PING.EXE PID 1616 wrote to memory of 920 1616 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe"C:\Users\Admin\AppData\Local\Temp\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe"C:\Users\Admin\AppData\Local\Temp\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\taskmgr.exe"C:\Windows\System32\taskmgr.exe"3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1264 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:920
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe
Filesize285KB
MD57cf9bc77059674faed62ee35f395f4da
SHA10f5ed423b42ccd084b4450883de8f85056cf15c5
SHA2562729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b
SHA51254561e7ef77efb35b576420f26b0adb5ccc17ceba37aa38cb79bf7c9d1ae1077d3942a646ea97f5a3024e9e6a620ae3ae51a8af6e3f9723ac11db827e4dba465
-
C:\Users\Admin\AppData\Local\Temp\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe
Filesize285KB
MD57cf9bc77059674faed62ee35f395f4da
SHA10f5ed423b42ccd084b4450883de8f85056cf15c5
SHA2562729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b
SHA51254561e7ef77efb35b576420f26b0adb5ccc17ceba37aa38cb79bf7c9d1ae1077d3942a646ea97f5a3024e9e6a620ae3ae51a8af6e3f9723ac11db827e4dba465
-
\Users\Admin\AppData\Local\Temp\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe
Filesize285KB
MD57cf9bc77059674faed62ee35f395f4da
SHA10f5ed423b42ccd084b4450883de8f85056cf15c5
SHA2562729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b
SHA51254561e7ef77efb35b576420f26b0adb5ccc17ceba37aa38cb79bf7c9d1ae1077d3942a646ea97f5a3024e9e6a620ae3ae51a8af6e3f9723ac11db827e4dba465
-
\Users\Admin\AppData\Local\Temp\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe
Filesize285KB
MD57cf9bc77059674faed62ee35f395f4da
SHA10f5ed423b42ccd084b4450883de8f85056cf15c5
SHA2562729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b
SHA51254561e7ef77efb35b576420f26b0adb5ccc17ceba37aa38cb79bf7c9d1ae1077d3942a646ea97f5a3024e9e6a620ae3ae51a8af6e3f9723ac11db827e4dba465
-
\Users\Admin\AppData\Local\Temp\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe
Filesize285KB
MD57cf9bc77059674faed62ee35f395f4da
SHA10f5ed423b42ccd084b4450883de8f85056cf15c5
SHA2562729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b
SHA51254561e7ef77efb35b576420f26b0adb5ccc17ceba37aa38cb79bf7c9d1ae1077d3942a646ea97f5a3024e9e6a620ae3ae51a8af6e3f9723ac11db827e4dba465
-
\Users\Admin\AppData\Local\Temp\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b\2729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b.exe
Filesize285KB
MD57cf9bc77059674faed62ee35f395f4da
SHA10f5ed423b42ccd084b4450883de8f85056cf15c5
SHA2562729edf1cd6c08ad3d2d3a9beda699ec07bb127b9ca89bc106a0629b2b6dd78b
SHA51254561e7ef77efb35b576420f26b0adb5ccc17ceba37aa38cb79bf7c9d1ae1077d3942a646ea97f5a3024e9e6a620ae3ae51a8af6e3f9723ac11db827e4dba465