Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 17:15
Static task
static1
Behavioral task
behavioral1
Sample
b66e3e78bd19610dd9472a7f1b710e2a294cf553aa63d35c0c057643a1f28e6c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b66e3e78bd19610dd9472a7f1b710e2a294cf553aa63d35c0c057643a1f28e6c.exe
Resource
win10v2004-20221111-en
General
-
Target
b66e3e78bd19610dd9472a7f1b710e2a294cf553aa63d35c0c057643a1f28e6c.exe
-
Size
337KB
-
MD5
18d962bd5395803bc4c64d8ea7bc0502
-
SHA1
e0a9b7fe52653d5d9ee0a7f853a702070f12975c
-
SHA256
b66e3e78bd19610dd9472a7f1b710e2a294cf553aa63d35c0c057643a1f28e6c
-
SHA512
6f4508eeb3a2186e98a58334157aa88a370f84f811103686fb1d93ce62f6e4004e219c00ee9bc12069815e4882cedf580e5ea5e428593c37679f8cb791264d17
-
SSDEEP
6144:+gs6aZaeekKozTCUaNt17hMQeyQmZoKswSqsK4NXkv:+gs7Uee9ozOUABhMQelmZVsrqB42
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
fhzeevj.exepid process 868 fhzeevj.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1712 cmd.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.exefhzeevj.exepid process 1712 cmd.exe 1712 cmd.exe 868 fhzeevj.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
b66e3e78bd19610dd9472a7f1b710e2a294cf553aa63d35c0c057643a1f28e6c.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce b66e3e78bd19610dd9472a7f1b710e2a294cf553aa63d35c0c057643a1f28e6c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 624 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 40 IoCs
Processes:
fhzeevj.exepid process 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 624 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
fhzeevj.exepid process 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
fhzeevj.exepid process 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe 868 fhzeevj.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
b66e3e78bd19610dd9472a7f1b710e2a294cf553aa63d35c0c057643a1f28e6c.execmd.exedescription pid process target process PID 1752 wrote to memory of 1712 1752 b66e3e78bd19610dd9472a7f1b710e2a294cf553aa63d35c0c057643a1f28e6c.exe cmd.exe PID 1752 wrote to memory of 1712 1752 b66e3e78bd19610dd9472a7f1b710e2a294cf553aa63d35c0c057643a1f28e6c.exe cmd.exe PID 1752 wrote to memory of 1712 1752 b66e3e78bd19610dd9472a7f1b710e2a294cf553aa63d35c0c057643a1f28e6c.exe cmd.exe PID 1752 wrote to memory of 1712 1752 b66e3e78bd19610dd9472a7f1b710e2a294cf553aa63d35c0c057643a1f28e6c.exe cmd.exe PID 1712 wrote to memory of 624 1712 cmd.exe taskkill.exe PID 1712 wrote to memory of 624 1712 cmd.exe taskkill.exe PID 1712 wrote to memory of 624 1712 cmd.exe taskkill.exe PID 1712 wrote to memory of 624 1712 cmd.exe taskkill.exe PID 1712 wrote to memory of 468 1712 cmd.exe PING.EXE PID 1712 wrote to memory of 468 1712 cmd.exe PING.EXE PID 1712 wrote to memory of 468 1712 cmd.exe PING.EXE PID 1712 wrote to memory of 468 1712 cmd.exe PING.EXE PID 1712 wrote to memory of 868 1712 cmd.exe fhzeevj.exe PID 1712 wrote to memory of 868 1712 cmd.exe fhzeevj.exe PID 1712 wrote to memory of 868 1712 cmd.exe fhzeevj.exe PID 1712 wrote to memory of 868 1712 cmd.exe fhzeevj.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b66e3e78bd19610dd9472a7f1b710e2a294cf553aa63d35c0c057643a1f28e6c.exe"C:\Users\Admin\AppData\Local\Temp\b66e3e78bd19610dd9472a7f1b710e2a294cf553aa63d35c0c057643a1f28e6c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1752 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\b66e3e78bd19610dd9472a7f1b710e2a294cf553aa63d35c0c057643a1f28e6c.exe" & start C:\Users\Admin\AppData\Local\fhzeevj.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 17523⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:624 -
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:468 -
C:\Users\Admin\AppData\Local\fhzeevj.exeC:\Users\Admin\AppData\Local\fhzeevj.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:868
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
337KB
MD518d962bd5395803bc4c64d8ea7bc0502
SHA1e0a9b7fe52653d5d9ee0a7f853a702070f12975c
SHA256b66e3e78bd19610dd9472a7f1b710e2a294cf553aa63d35c0c057643a1f28e6c
SHA5126f4508eeb3a2186e98a58334157aa88a370f84f811103686fb1d93ce62f6e4004e219c00ee9bc12069815e4882cedf580e5ea5e428593c37679f8cb791264d17
-
Filesize
337KB
MD518d962bd5395803bc4c64d8ea7bc0502
SHA1e0a9b7fe52653d5d9ee0a7f853a702070f12975c
SHA256b66e3e78bd19610dd9472a7f1b710e2a294cf553aa63d35c0c057643a1f28e6c
SHA5126f4508eeb3a2186e98a58334157aa88a370f84f811103686fb1d93ce62f6e4004e219c00ee9bc12069815e4882cedf580e5ea5e428593c37679f8cb791264d17
-
Filesize
337KB
MD518d962bd5395803bc4c64d8ea7bc0502
SHA1e0a9b7fe52653d5d9ee0a7f853a702070f12975c
SHA256b66e3e78bd19610dd9472a7f1b710e2a294cf553aa63d35c0c057643a1f28e6c
SHA5126f4508eeb3a2186e98a58334157aa88a370f84f811103686fb1d93ce62f6e4004e219c00ee9bc12069815e4882cedf580e5ea5e428593c37679f8cb791264d17
-
Filesize
337KB
MD518d962bd5395803bc4c64d8ea7bc0502
SHA1e0a9b7fe52653d5d9ee0a7f853a702070f12975c
SHA256b66e3e78bd19610dd9472a7f1b710e2a294cf553aa63d35c0c057643a1f28e6c
SHA5126f4508eeb3a2186e98a58334157aa88a370f84f811103686fb1d93ce62f6e4004e219c00ee9bc12069815e4882cedf580e5ea5e428593c37679f8cb791264d17
-
Filesize
337KB
MD518d962bd5395803bc4c64d8ea7bc0502
SHA1e0a9b7fe52653d5d9ee0a7f853a702070f12975c
SHA256b66e3e78bd19610dd9472a7f1b710e2a294cf553aa63d35c0c057643a1f28e6c
SHA5126f4508eeb3a2186e98a58334157aa88a370f84f811103686fb1d93ce62f6e4004e219c00ee9bc12069815e4882cedf580e5ea5e428593c37679f8cb791264d17