Analysis
-
max time kernel
151s -
max time network
71s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:30
Static task
static1
Behavioral task
behavioral1
Sample
402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe
Resource
win10v2004-20221111-en
General
-
Target
402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe
-
Size
271KB
-
MD5
c238b0d3cdd6ca72003e01b29bf3ddf7
-
SHA1
26ebb8833981cadd288f579fc0a75d24a9faecaf
-
SHA256
402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c
-
SHA512
d406a5bf8c19d7b82c9610639254fc40a224156c81e9fee2de34af9731648436291a8cb3b1769706b58d0744e23b30cf1b156214380ad177b67bccece4a5246d
-
SSDEEP
6144:ErL9IN25Y5iBsxchLMQq3BdqpIfnquBIK2l/3Hctlff:EL9IkUms6FnqRiuSl/XIff
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exepid process 1684 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 688 cmd.exe -
Loads dropped DLL 4 IoCs
Processes:
402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exetaskmgr.exepid process 1436 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe 1436 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe 1768 taskmgr.exe 1768 taskmgr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Explorer = "\\Windows Explorer\\explorer.exe" 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Explorer = "C:\\Users\\Admin\\AppData\\Local\\Windows Explorer\\explorer.exe" 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exetaskmgr.exepid process 1684 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe 1684 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exepid process 1684 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 1436 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe Token: SeDebugPrivilege 1684 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe Token: SeDebugPrivilege 1684 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe Token: SeDebugPrivilege 1768 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid process 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe 1768 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exepid process 1684 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.execmd.exe402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exedescription pid process target process PID 1436 wrote to memory of 1684 1436 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe PID 1436 wrote to memory of 1684 1436 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe PID 1436 wrote to memory of 1684 1436 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe PID 1436 wrote to memory of 1684 1436 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe PID 1436 wrote to memory of 688 1436 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe cmd.exe PID 1436 wrote to memory of 688 1436 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe cmd.exe PID 1436 wrote to memory of 688 1436 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe cmd.exe PID 1436 wrote to memory of 688 1436 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe cmd.exe PID 688 wrote to memory of 1888 688 cmd.exe PING.EXE PID 688 wrote to memory of 1888 688 cmd.exe PING.EXE PID 688 wrote to memory of 1888 688 cmd.exe PING.EXE PID 688 wrote to memory of 1888 688 cmd.exe PING.EXE PID 1684 wrote to memory of 1768 1684 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe taskmgr.exe PID 1684 wrote to memory of 1768 1684 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe taskmgr.exe PID 1684 wrote to memory of 1768 1684 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe taskmgr.exe PID 1684 wrote to memory of 1768 1684 402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe taskmgr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe"C:\Users\Admin\AppData\Local\Temp\402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c\402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe"C:\Users\Admin\AppData\Local\Temp\402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c\402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\taskmgr.exe"C:\Windows\System32\taskmgr.exe"3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1768 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:1888
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD53dcf580a93972319e82cafbc047d34d5
SHA18528d2a1363e5de77dc3b1142850e51ead0f4b6b
SHA25640810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1
SHA51298384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5519f7748478f4c3088c2c09cda264d41
SHA1b3c0139aacc9b1fe71f6213268fb8ee8b5ac41f1
SHA256f0c2f15af471d167f9938109d878cda70a00ed384193021996ea108ea71afc55
SHA512393ce69062faa42fd5c9db266f591331a06d6011825338b9c75e088364175a4036e569992283d299f235e183c9e818cb9bf5abac7d4c2599285b7d4fd251217a
-
C:\Users\Admin\AppData\Local\Temp\402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c\402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe
Filesize271KB
MD5c238b0d3cdd6ca72003e01b29bf3ddf7
SHA126ebb8833981cadd288f579fc0a75d24a9faecaf
SHA256402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c
SHA512d406a5bf8c19d7b82c9610639254fc40a224156c81e9fee2de34af9731648436291a8cb3b1769706b58d0744e23b30cf1b156214380ad177b67bccece4a5246d
-
C:\Users\Admin\AppData\Local\Temp\402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c\402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe
Filesize271KB
MD5c238b0d3cdd6ca72003e01b29bf3ddf7
SHA126ebb8833981cadd288f579fc0a75d24a9faecaf
SHA256402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c
SHA512d406a5bf8c19d7b82c9610639254fc40a224156c81e9fee2de34af9731648436291a8cb3b1769706b58d0744e23b30cf1b156214380ad177b67bccece4a5246d
-
\Users\Admin\AppData\Local\Temp\402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c\402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe
Filesize271KB
MD5c238b0d3cdd6ca72003e01b29bf3ddf7
SHA126ebb8833981cadd288f579fc0a75d24a9faecaf
SHA256402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c
SHA512d406a5bf8c19d7b82c9610639254fc40a224156c81e9fee2de34af9731648436291a8cb3b1769706b58d0744e23b30cf1b156214380ad177b67bccece4a5246d
-
\Users\Admin\AppData\Local\Temp\402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c\402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe
Filesize271KB
MD5c238b0d3cdd6ca72003e01b29bf3ddf7
SHA126ebb8833981cadd288f579fc0a75d24a9faecaf
SHA256402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c
SHA512d406a5bf8c19d7b82c9610639254fc40a224156c81e9fee2de34af9731648436291a8cb3b1769706b58d0744e23b30cf1b156214380ad177b67bccece4a5246d
-
\Users\Admin\AppData\Local\Temp\402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c\402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe
Filesize271KB
MD5c238b0d3cdd6ca72003e01b29bf3ddf7
SHA126ebb8833981cadd288f579fc0a75d24a9faecaf
SHA256402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c
SHA512d406a5bf8c19d7b82c9610639254fc40a224156c81e9fee2de34af9731648436291a8cb3b1769706b58d0744e23b30cf1b156214380ad177b67bccece4a5246d
-
\Users\Admin\AppData\Local\Temp\402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c\402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c.exe
Filesize271KB
MD5c238b0d3cdd6ca72003e01b29bf3ddf7
SHA126ebb8833981cadd288f579fc0a75d24a9faecaf
SHA256402d6e68600b71eadd5fde2239363287962525935c0639f0a149bf6a9e04945c
SHA512d406a5bf8c19d7b82c9610639254fc40a224156c81e9fee2de34af9731648436291a8cb3b1769706b58d0744e23b30cf1b156214380ad177b67bccece4a5246d