Analysis
-
max time kernel
155s -
max time network
110s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 21:03
Static task
static1
Behavioral task
behavioral1
Sample
ffb4c48cb096cf85e4f99b717d75e76781feabdedc4d572335a6f5420b0c718d.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ffb4c48cb096cf85e4f99b717d75e76781feabdedc4d572335a6f5420b0c718d.exe
Resource
win10v2004-20221111-en
General
-
Target
ffb4c48cb096cf85e4f99b717d75e76781feabdedc4d572335a6f5420b0c718d.exe
-
Size
655KB
-
MD5
4b4ad882aadc4a9e2fb76c2d2029ce90
-
SHA1
c9c4fd14cb7bd844f599aee25d951058ebc91278
-
SHA256
ffb4c48cb096cf85e4f99b717d75e76781feabdedc4d572335a6f5420b0c718d
-
SHA512
0402b51724586a366931772ee28e9b7b98663c346b41036f403219871c3d4426b2dadbdf34c76af6314b72bb0f736f361b44f1b6e06ffb00ce72ea654f9e36e5
-
SSDEEP
12288:VHjcoe9PH96vB/fAuBcm9TyOE/xG3muGx44MG4Yx:VDgINfAuBcgcZG2uG24MG4Y
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 576 hilaqoh.exe 856 ~DFA75.tmp 1568 pizorth.exe -
Deletes itself 1 IoCs
pid Process 676 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 1876 ffb4c48cb096cf85e4f99b717d75e76781feabdedc4d572335a6f5420b0c718d.exe 576 hilaqoh.exe 856 ~DFA75.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1568 pizorth.exe 1568 pizorth.exe 1568 pizorth.exe 1568 pizorth.exe 1568 pizorth.exe 1568 pizorth.exe 1568 pizorth.exe 1568 pizorth.exe 1568 pizorth.exe 1568 pizorth.exe 1568 pizorth.exe 1568 pizorth.exe 1568 pizorth.exe 1568 pizorth.exe 1568 pizorth.exe 1568 pizorth.exe 1568 pizorth.exe 1568 pizorth.exe 1568 pizorth.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 856 ~DFA75.tmp -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1876 wrote to memory of 576 1876 ffb4c48cb096cf85e4f99b717d75e76781feabdedc4d572335a6f5420b0c718d.exe 28 PID 1876 wrote to memory of 576 1876 ffb4c48cb096cf85e4f99b717d75e76781feabdedc4d572335a6f5420b0c718d.exe 28 PID 1876 wrote to memory of 576 1876 ffb4c48cb096cf85e4f99b717d75e76781feabdedc4d572335a6f5420b0c718d.exe 28 PID 1876 wrote to memory of 576 1876 ffb4c48cb096cf85e4f99b717d75e76781feabdedc4d572335a6f5420b0c718d.exe 28 PID 576 wrote to memory of 856 576 hilaqoh.exe 31 PID 576 wrote to memory of 856 576 hilaqoh.exe 31 PID 576 wrote to memory of 856 576 hilaqoh.exe 31 PID 576 wrote to memory of 856 576 hilaqoh.exe 31 PID 1876 wrote to memory of 676 1876 ffb4c48cb096cf85e4f99b717d75e76781feabdedc4d572335a6f5420b0c718d.exe 29 PID 1876 wrote to memory of 676 1876 ffb4c48cb096cf85e4f99b717d75e76781feabdedc4d572335a6f5420b0c718d.exe 29 PID 1876 wrote to memory of 676 1876 ffb4c48cb096cf85e4f99b717d75e76781feabdedc4d572335a6f5420b0c718d.exe 29 PID 1876 wrote to memory of 676 1876 ffb4c48cb096cf85e4f99b717d75e76781feabdedc4d572335a6f5420b0c718d.exe 29 PID 856 wrote to memory of 1568 856 ~DFA75.tmp 32 PID 856 wrote to memory of 1568 856 ~DFA75.tmp 32 PID 856 wrote to memory of 1568 856 ~DFA75.tmp 32 PID 856 wrote to memory of 1568 856 ~DFA75.tmp 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\ffb4c48cb096cf85e4f99b717d75e76781feabdedc4d572335a6f5420b0c718d.exe"C:\Users\Admin\AppData\Local\Temp\ffb4c48cb096cf85e4f99b717d75e76781feabdedc4d572335a6f5420b0c718d.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\hilaqoh.exeC:\Users\Admin\AppData\Local\Temp\hilaqoh.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Users\Admin\AppData\Local\Temp\~DFA75.tmpC:\Users\Admin\AppData\Local\Temp\~DFA75.tmp OK3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\pizorth.exe"C:\Users\Admin\AppData\Local\Temp\pizorth.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1568
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_uninsep.bat" "2⤵
- Deletes itself
PID:676
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
341B
MD58525d2f112e17de4f932510351242657
SHA17bb321c9325c4a51cf93ebfa5d355c7ca71a5e3d
SHA2562632576c3d097bbcec99946df9ad4a993b7cfe6e328887dae8b1925961b2c5d4
SHA512bf15c02af3be2bbe7dc9ca8ccf633ea5e3556e52817e75e13c71bdcc97ce4d461b43b344063132e3907dc6d065cf76644c79381063ef3fd411fe6acc48f2ea83
-
Filesize
104B
MD586bb2dbeaef655893262f3c041f6afe2
SHA11b26ff1241c1353bd506c18bd0c11878076ba65d
SHA2564a57643d2c59d1235bc0926f845583f39345839e3e9428ad619eb4b6baf96ad2
SHA51258294cfaa5882a4c5625c03fe6f9e4882912b31f7169241f95626745d66c0a746083a9044365943d66ae7a420113d28c0ddd642c4ed697c683deb63796a13d31
-
Filesize
480B
MD565cd63635ef80f37746be96fd2adb8a8
SHA1de064d870163cfd2341e46d29b72baff3162b8a0
SHA2566e36c453a1cdb076be98fe26cdd54d24c84c15026b2e88072ce093253939a1b9
SHA51297ee37150b750cb553d1a3674d5cfe2f1531778f2f7f239d35f551b14381319eadd19cc40fb46a8327cb42e0d6b24c0b477bfbf4245b5be3091edcad2e0f3a2c
-
Filesize
662KB
MD5ff6be29862e5bfe859f64d5c618f2909
SHA1c55dd6791b67b4c30a348510b4e7a44b73e0b2fe
SHA2566a5a7f2216c0b431d413b2255ce48a5c6179221c3bd910313895ca9420d19a5a
SHA51259537bfddbf843d002f9c7ea4df21711ff73473ad1b575ba3e6fc7b76cd8682dfb5473523d1b898f87fd65b49b5d7278bc4964bacc62a58897132c283ca337af
-
Filesize
662KB
MD5ff6be29862e5bfe859f64d5c618f2909
SHA1c55dd6791b67b4c30a348510b4e7a44b73e0b2fe
SHA2566a5a7f2216c0b431d413b2255ce48a5c6179221c3bd910313895ca9420d19a5a
SHA51259537bfddbf843d002f9c7ea4df21711ff73473ad1b575ba3e6fc7b76cd8682dfb5473523d1b898f87fd65b49b5d7278bc4964bacc62a58897132c283ca337af
-
Filesize
389KB
MD503b12f1a6f016fd8b6755ab41d8ee33b
SHA1a60f5b2d10ba62177d724a2adb31e01b1464fb62
SHA2561d5a6dc42acb3f7ddf2cc77cb9b9e782c9b6900db2bc4ac84af5cbc50fd91aa9
SHA512b18a917e3e6a89906523cd63c6a084ecb2e5ca3537f5581d7041a873a41cf6a756187395ff6fae1316ae755b4ebe08b529be5c18d29e3b4b77e5076f17377b59
-
Filesize
669KB
MD58b966561f4a864ca9aa9135151fae08a
SHA14940f9acb9280757702e901268e5787111bbeb60
SHA256a2fe34e7386ac24fef3abfb34bced7f02c712257b2a920289ba082486b988697
SHA512f6953fd72cac73fd1c707309d556f1887746727cc66e77f102b57b9b75868c5b11c4f737c55c7138aa3eb2ea5207c7df5cc144aff7ad96794bd6e6abb86f8928
-
Filesize
662KB
MD5ff6be29862e5bfe859f64d5c618f2909
SHA1c55dd6791b67b4c30a348510b4e7a44b73e0b2fe
SHA2566a5a7f2216c0b431d413b2255ce48a5c6179221c3bd910313895ca9420d19a5a
SHA51259537bfddbf843d002f9c7ea4df21711ff73473ad1b575ba3e6fc7b76cd8682dfb5473523d1b898f87fd65b49b5d7278bc4964bacc62a58897132c283ca337af
-
Filesize
389KB
MD503b12f1a6f016fd8b6755ab41d8ee33b
SHA1a60f5b2d10ba62177d724a2adb31e01b1464fb62
SHA2561d5a6dc42acb3f7ddf2cc77cb9b9e782c9b6900db2bc4ac84af5cbc50fd91aa9
SHA512b18a917e3e6a89906523cd63c6a084ecb2e5ca3537f5581d7041a873a41cf6a756187395ff6fae1316ae755b4ebe08b529be5c18d29e3b4b77e5076f17377b59
-
Filesize
669KB
MD58b966561f4a864ca9aa9135151fae08a
SHA14940f9acb9280757702e901268e5787111bbeb60
SHA256a2fe34e7386ac24fef3abfb34bced7f02c712257b2a920289ba082486b988697
SHA512f6953fd72cac73fd1c707309d556f1887746727cc66e77f102b57b9b75868c5b11c4f737c55c7138aa3eb2ea5207c7df5cc144aff7ad96794bd6e6abb86f8928