Analysis
-
max time kernel
49s -
max time network
199s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:32
Static task
static1
Behavioral task
behavioral1
Sample
b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe
Resource
win10v2004-20221111-en
General
-
Target
b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe
-
Size
711KB
-
MD5
32930a6940017c9ba58b4bcf3bd90a4a
-
SHA1
40aba932097687ac1f917ef8ebc3e95df06e3cdc
-
SHA256
b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209
-
SHA512
76dc28b185325afbae88c4080e4bc59824bdbdb54fa91554090bf318fecbcef3bb62a9e243d00b42c16e2d3ea2c7512e1c0f2b368afd8ba5cc58eb44179d4dbd
-
SSDEEP
12288:IdtuyKy3Sw/aCjB39e2njxJXOZMTw1NLgg/EI1UTeD9rnH:ITuyXxaCt39e2njbOD1NUtI1UTeJ
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 10 IoCs
Processes:
reg.exereg.exereg.exereg.exereg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Picasa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cvrss.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Picasa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cvrss.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Picasa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cvrss.exe" reg.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Picasa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cvrss.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Picasa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\cvrss.exe" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exedescription pid process Token: SeDebugPrivilege 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exepid process 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 2024 wrote to memory of 1512 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 2024 wrote to memory of 1512 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 2024 wrote to memory of 1512 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 2024 wrote to memory of 1512 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 2024 wrote to memory of 676 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 2024 wrote to memory of 676 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 2024 wrote to memory of 676 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 2024 wrote to memory of 676 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 2024 wrote to memory of 936 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 2024 wrote to memory of 936 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 2024 wrote to memory of 936 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 2024 wrote to memory of 936 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 2024 wrote to memory of 664 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 2024 wrote to memory of 664 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 2024 wrote to memory of 664 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 2024 wrote to memory of 664 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 1512 wrote to memory of 992 1512 cmd.exe reg.exe PID 1512 wrote to memory of 992 1512 cmd.exe reg.exe PID 1512 wrote to memory of 992 1512 cmd.exe reg.exe PID 1512 wrote to memory of 992 1512 cmd.exe reg.exe PID 2024 wrote to memory of 860 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 2024 wrote to memory of 860 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 2024 wrote to memory of 860 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 2024 wrote to memory of 860 2024 b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe cmd.exe PID 676 wrote to memory of 1580 676 cmd.exe reg.exe PID 676 wrote to memory of 1580 676 cmd.exe reg.exe PID 676 wrote to memory of 1580 676 cmd.exe reg.exe PID 676 wrote to memory of 1580 676 cmd.exe reg.exe PID 936 wrote to memory of 928 936 cmd.exe reg.exe PID 936 wrote to memory of 928 936 cmd.exe reg.exe PID 936 wrote to memory of 928 936 cmd.exe reg.exe PID 936 wrote to memory of 928 936 cmd.exe reg.exe PID 664 wrote to memory of 956 664 cmd.exe reg.exe PID 664 wrote to memory of 956 664 cmd.exe reg.exe PID 664 wrote to memory of 956 664 cmd.exe reg.exe PID 664 wrote to memory of 956 664 cmd.exe reg.exe PID 860 wrote to memory of 1636 860 cmd.exe reg.exe PID 860 wrote to memory of 1636 860 cmd.exe reg.exe PID 860 wrote to memory of 1636 860 cmd.exe reg.exe PID 860 wrote to memory of 1636 860 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe"C:\Users\Admin\AppData\Local\Temp\b2565757630b308e81bc36a3d2355680431ad57424335a9dc18cf7feed9a1209.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Picasa" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\cvrss.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Picasa" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\cvrss.exe3⤵
- Adds Run key to start application
PID:992 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Picasa" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\cvrss.exe2⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Picasa" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\cvrss.exe3⤵
- Adds Run key to start application
PID:1580 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Picasa" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\cvrss.exe2⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Picasa" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\cvrss.exe3⤵
- Adds Run key to start application
PID:928 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Picasa" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\cvrss.exe2⤵
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Picasa" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\cvrss.exe3⤵
- Adds Run key to start application
PID:956 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Picasa" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\cvrss.exe2⤵
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Picasa" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\cvrss.exe3⤵
- Adds Run key to start application
PID:1636