Analysis
-
max time kernel
151s -
max time network
82s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 22:59
Static task
static1
Behavioral task
behavioral1
Sample
831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe
Resource
win10v2004-20221111-en
General
-
Target
831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe
-
Size
286KB
-
MD5
979efe8b0c92a12c7672c13a1c411023
-
SHA1
57659c0d9c152d0f50b8b790dcbbfbb25ad2a5a0
-
SHA256
831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090
-
SHA512
d994cf62a5ba18180e5b0d8e1c43cbfa30b17816c4d0facbbdae45c96dbe5722954606941a4f0a7c97bd8492a9d653acd7dd53a64d1b52123290a58e08f0b572
-
SSDEEP
6144:rLtYLoU6a/4uXBRXWQMuRRR+yDPlcDV60Ls1onctlj:3iLxBOir++Pl2gonI
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exepid process 268 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1020 cmd.exe -
Loads dropped DLL 2 IoCs
Processes:
831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exepid process 1620 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe 1620 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Default Key = "\\Default Folder\\Default File.exe" 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Default Key = "C:\\Users\\Admin\\AppData\\Roaming\\Default Folder\\Default File.exe" 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exepid process 268 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exedescription pid process Token: SeDebugPrivilege 1620 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe Token: SeDebugPrivilege 268 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe Token: SeDebugPrivilege 268 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exepid process 268 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.execmd.exedescription pid process target process PID 1620 wrote to memory of 268 1620 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe PID 1620 wrote to memory of 268 1620 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe PID 1620 wrote to memory of 268 1620 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe PID 1620 wrote to memory of 268 1620 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe PID 1620 wrote to memory of 1020 1620 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe cmd.exe PID 1620 wrote to memory of 1020 1620 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe cmd.exe PID 1620 wrote to memory of 1020 1620 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe cmd.exe PID 1620 wrote to memory of 1020 1620 831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe cmd.exe PID 1020 wrote to memory of 1548 1020 cmd.exe PING.EXE PID 1020 wrote to memory of 1548 1020 cmd.exe PING.EXE PID 1020 wrote to memory of 1548 1020 cmd.exe PING.EXE PID 1020 wrote to memory of 1548 1020 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe"C:\Users\Admin\AppData\Local\Temp\831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090\831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe"C:\Users\Admin\AppData\Local\Temp\831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090\831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:268 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:1548
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090\831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe
Filesize286KB
MD5979efe8b0c92a12c7672c13a1c411023
SHA157659c0d9c152d0f50b8b790dcbbfbb25ad2a5a0
SHA256831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090
SHA512d994cf62a5ba18180e5b0d8e1c43cbfa30b17816c4d0facbbdae45c96dbe5722954606941a4f0a7c97bd8492a9d653acd7dd53a64d1b52123290a58e08f0b572
-
C:\Users\Admin\AppData\Local\Temp\831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090\831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe
Filesize286KB
MD5979efe8b0c92a12c7672c13a1c411023
SHA157659c0d9c152d0f50b8b790dcbbfbb25ad2a5a0
SHA256831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090
SHA512d994cf62a5ba18180e5b0d8e1c43cbfa30b17816c4d0facbbdae45c96dbe5722954606941a4f0a7c97bd8492a9d653acd7dd53a64d1b52123290a58e08f0b572
-
\Users\Admin\AppData\Local\Temp\831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090\831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe
Filesize286KB
MD5979efe8b0c92a12c7672c13a1c411023
SHA157659c0d9c152d0f50b8b790dcbbfbb25ad2a5a0
SHA256831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090
SHA512d994cf62a5ba18180e5b0d8e1c43cbfa30b17816c4d0facbbdae45c96dbe5722954606941a4f0a7c97bd8492a9d653acd7dd53a64d1b52123290a58e08f0b572
-
\Users\Admin\AppData\Local\Temp\831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090\831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090.exe
Filesize286KB
MD5979efe8b0c92a12c7672c13a1c411023
SHA157659c0d9c152d0f50b8b790dcbbfbb25ad2a5a0
SHA256831a090aca43ee9a8a104f5bfdedcbcd29cd97355e66f6c703889aab5c4a6090
SHA512d994cf62a5ba18180e5b0d8e1c43cbfa30b17816c4d0facbbdae45c96dbe5722954606941a4f0a7c97bd8492a9d653acd7dd53a64d1b52123290a58e08f0b572