Analysis
-
max time kernel
27s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:25
Static task
static1
Behavioral task
behavioral1
Sample
4852da4dbb190d3d4b331d0842d486fac5b9df9619e70fa387de579a9e428466.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
4852da4dbb190d3d4b331d0842d486fac5b9df9619e70fa387de579a9e428466.exe
Resource
win10v2004-20221111-en
General
-
Target
4852da4dbb190d3d4b331d0842d486fac5b9df9619e70fa387de579a9e428466.exe
-
Size
352KB
-
MD5
cfd27960b1e83830d2c2cbec212760e9
-
SHA1
a0a85dcb5daf9c25c49f23b98ffb2ff17ea778e8
-
SHA256
4852da4dbb190d3d4b331d0842d486fac5b9df9619e70fa387de579a9e428466
-
SHA512
2e01c0e604daa19ef65ec52cc32731cb1d997ec7c7f68b92738f9e8becf0db8e75976b5ca347b9089824c4e92471a25a3b70d5190675440bcf803b50b006dd47
-
SSDEEP
6144:Vur7albN2G5L1kJKYBJag47Z+QiEvoI413US/85cYNNz:sr7az2agXQiEvoI4JUSQPN
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
xwflwlqlnr.exepid process 336 xwflwlqlnr.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2040 cmd.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.exexwflwlqlnr.exepid process 2040 cmd.exe 2040 cmd.exe 336 xwflwlqlnr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
4852da4dbb190d3d4b331d0842d486fac5b9df9619e70fa387de579a9e428466.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 4852da4dbb190d3d4b331d0842d486fac5b9df9619e70fa387de579a9e428466.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1012 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1012 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
4852da4dbb190d3d4b331d0842d486fac5b9df9619e70fa387de579a9e428466.execmd.exedescription pid process target process PID 1308 wrote to memory of 2040 1308 4852da4dbb190d3d4b331d0842d486fac5b9df9619e70fa387de579a9e428466.exe cmd.exe PID 1308 wrote to memory of 2040 1308 4852da4dbb190d3d4b331d0842d486fac5b9df9619e70fa387de579a9e428466.exe cmd.exe PID 1308 wrote to memory of 2040 1308 4852da4dbb190d3d4b331d0842d486fac5b9df9619e70fa387de579a9e428466.exe cmd.exe PID 1308 wrote to memory of 2040 1308 4852da4dbb190d3d4b331d0842d486fac5b9df9619e70fa387de579a9e428466.exe cmd.exe PID 2040 wrote to memory of 1012 2040 cmd.exe taskkill.exe PID 2040 wrote to memory of 1012 2040 cmd.exe taskkill.exe PID 2040 wrote to memory of 1012 2040 cmd.exe taskkill.exe PID 2040 wrote to memory of 1012 2040 cmd.exe taskkill.exe PID 2040 wrote to memory of 1148 2040 cmd.exe PING.EXE PID 2040 wrote to memory of 1148 2040 cmd.exe PING.EXE PID 2040 wrote to memory of 1148 2040 cmd.exe PING.EXE PID 2040 wrote to memory of 1148 2040 cmd.exe PING.EXE PID 2040 wrote to memory of 336 2040 cmd.exe xwflwlqlnr.exe PID 2040 wrote to memory of 336 2040 cmd.exe xwflwlqlnr.exe PID 2040 wrote to memory of 336 2040 cmd.exe xwflwlqlnr.exe PID 2040 wrote to memory of 336 2040 cmd.exe xwflwlqlnr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4852da4dbb190d3d4b331d0842d486fac5b9df9619e70fa387de579a9e428466.exe"C:\Users\Admin\AppData\Local\Temp\4852da4dbb190d3d4b331d0842d486fac5b9df9619e70fa387de579a9e428466.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1308 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\4852da4dbb190d3d4b331d0842d486fac5b9df9619e70fa387de579a9e428466.exe" & start C:\Users\Admin\AppData\Local\XWFLWL~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 13083⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:1148
-
-
C:\Users\Admin\AppData\Local\xwflwlqlnr.exeC:\Users\Admin\AppData\Local\XWFLWL~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:336
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD5cfd27960b1e83830d2c2cbec212760e9
SHA1a0a85dcb5daf9c25c49f23b98ffb2ff17ea778e8
SHA2564852da4dbb190d3d4b331d0842d486fac5b9df9619e70fa387de579a9e428466
SHA5122e01c0e604daa19ef65ec52cc32731cb1d997ec7c7f68b92738f9e8becf0db8e75976b5ca347b9089824c4e92471a25a3b70d5190675440bcf803b50b006dd47
-
Filesize
352KB
MD5cfd27960b1e83830d2c2cbec212760e9
SHA1a0a85dcb5daf9c25c49f23b98ffb2ff17ea778e8
SHA2564852da4dbb190d3d4b331d0842d486fac5b9df9619e70fa387de579a9e428466
SHA5122e01c0e604daa19ef65ec52cc32731cb1d997ec7c7f68b92738f9e8becf0db8e75976b5ca347b9089824c4e92471a25a3b70d5190675440bcf803b50b006dd47
-
Filesize
352KB
MD5cfd27960b1e83830d2c2cbec212760e9
SHA1a0a85dcb5daf9c25c49f23b98ffb2ff17ea778e8
SHA2564852da4dbb190d3d4b331d0842d486fac5b9df9619e70fa387de579a9e428466
SHA5122e01c0e604daa19ef65ec52cc32731cb1d997ec7c7f68b92738f9e8becf0db8e75976b5ca347b9089824c4e92471a25a3b70d5190675440bcf803b50b006dd47
-
Filesize
352KB
MD5cfd27960b1e83830d2c2cbec212760e9
SHA1a0a85dcb5daf9c25c49f23b98ffb2ff17ea778e8
SHA2564852da4dbb190d3d4b331d0842d486fac5b9df9619e70fa387de579a9e428466
SHA5122e01c0e604daa19ef65ec52cc32731cb1d997ec7c7f68b92738f9e8becf0db8e75976b5ca347b9089824c4e92471a25a3b70d5190675440bcf803b50b006dd47
-
Filesize
352KB
MD5cfd27960b1e83830d2c2cbec212760e9
SHA1a0a85dcb5daf9c25c49f23b98ffb2ff17ea778e8
SHA2564852da4dbb190d3d4b331d0842d486fac5b9df9619e70fa387de579a9e428466
SHA5122e01c0e604daa19ef65ec52cc32731cb1d997ec7c7f68b92738f9e8becf0db8e75976b5ca347b9089824c4e92471a25a3b70d5190675440bcf803b50b006dd47