Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 18:00
Static task
static1
Behavioral task
behavioral1
Sample
primedice.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
primedice.exe
Resource
win10v2004-20220812-en
General
-
Target
primedice.exe
-
Size
1.6MB
-
MD5
afb4e06fdf04d43f1331695e5692f659
-
SHA1
2bb3cbe20610041edd5dd6ae02fc1a60f990d18c
-
SHA256
86b4e3e757c3c876813a5fba306a9e39986d2e542e2c3056aeb7a665bb2a1d4f
-
SHA512
145d5ac1956ff08c5bc33086e0ebb5c25707a1b8e57d28ce0f77f5d31b040fc0771c1c129581e47809d66e978a9afab8d64e655b472b33e8c456c728a278641f
-
SSDEEP
12288:fh/2h8jPhUexyAAn1L7Om7mii8073siQHyg5PnKWeD3rA0y:Z/0Q5UL1LTKQ0bYRcbrA
Malware Config
Signatures
-
Loads dropped DLL 4 IoCs
pid Process 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Win Cps = "C:\\Users\\Admin\\AppData\\Roaming\\Win Cps\\Win Cps.exe" primedice.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 956 set thread context of 588 956 primedice.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 956 primedice.exe 956 primedice.exe 588 primedice.exe 588 primedice.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 588 primedice.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 956 primedice.exe Token: SeDebugPrivilege 588 primedice.exe Token: SeDebugPrivilege 984 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe 984 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 588 primedice.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 956 wrote to memory of 588 956 primedice.exe 28 PID 956 wrote to memory of 588 956 primedice.exe 28 PID 956 wrote to memory of 588 956 primedice.exe 28 PID 956 wrote to memory of 588 956 primedice.exe 28 PID 956 wrote to memory of 588 956 primedice.exe 28 PID 956 wrote to memory of 588 956 primedice.exe 28 PID 956 wrote to memory of 588 956 primedice.exe 28 PID 956 wrote to memory of 588 956 primedice.exe 28 PID 956 wrote to memory of 588 956 primedice.exe 28 PID 588 wrote to memory of 984 588 primedice.exe 29 PID 588 wrote to memory of 984 588 primedice.exe 29 PID 588 wrote to memory of 984 588 primedice.exe 29 PID 588 wrote to memory of 984 588 primedice.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\primedice.exe"C:\Users\Admin\AppData\Local\Temp\primedice.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Users\Admin\AppData\Local\Temp\primedice.exe"C:\Users\Admin\AppData\Local\Temp\primedice.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\SysWOW64\taskmgr.exe"C:\Windows\System32\taskmgr.exe"3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:984
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5afb4e06fdf04d43f1331695e5692f659
SHA12bb3cbe20610041edd5dd6ae02fc1a60f990d18c
SHA25686b4e3e757c3c876813a5fba306a9e39986d2e542e2c3056aeb7a665bb2a1d4f
SHA512145d5ac1956ff08c5bc33086e0ebb5c25707a1b8e57d28ce0f77f5d31b040fc0771c1c129581e47809d66e978a9afab8d64e655b472b33e8c456c728a278641f
-
Filesize
1.6MB
MD5afb4e06fdf04d43f1331695e5692f659
SHA12bb3cbe20610041edd5dd6ae02fc1a60f990d18c
SHA25686b4e3e757c3c876813a5fba306a9e39986d2e542e2c3056aeb7a665bb2a1d4f
SHA512145d5ac1956ff08c5bc33086e0ebb5c25707a1b8e57d28ce0f77f5d31b040fc0771c1c129581e47809d66e978a9afab8d64e655b472b33e8c456c728a278641f
-
Filesize
1.6MB
MD5afb4e06fdf04d43f1331695e5692f659
SHA12bb3cbe20610041edd5dd6ae02fc1a60f990d18c
SHA25686b4e3e757c3c876813a5fba306a9e39986d2e542e2c3056aeb7a665bb2a1d4f
SHA512145d5ac1956ff08c5bc33086e0ebb5c25707a1b8e57d28ce0f77f5d31b040fc0771c1c129581e47809d66e978a9afab8d64e655b472b33e8c456c728a278641f
-
Filesize
1.6MB
MD5afb4e06fdf04d43f1331695e5692f659
SHA12bb3cbe20610041edd5dd6ae02fc1a60f990d18c
SHA25686b4e3e757c3c876813a5fba306a9e39986d2e542e2c3056aeb7a665bb2a1d4f
SHA512145d5ac1956ff08c5bc33086e0ebb5c25707a1b8e57d28ce0f77f5d31b040fc0771c1c129581e47809d66e978a9afab8d64e655b472b33e8c456c728a278641f