Analysis
-
max time kernel
150s -
max time network
192s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 23:27
Static task
static1
Behavioral task
behavioral1
Sample
c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe
Resource
win10v2004-20221111-en
General
-
Target
c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe
-
Size
273KB
-
MD5
52049eaba7030119c438c42e8fd984ee
-
SHA1
2c8b60bbd9f730564546b74b3879de865da59f49
-
SHA256
c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb
-
SHA512
d366391764e7065128ea273700a097ca50b81a7495cd1ed6514d645cd0c0deb29c930c94ebf6ccf65c757080abe7ad50bd31d151cd73205585b9b6e9d6a7bde1
-
SSDEEP
6144:V0oMdZI7fpg2kY0B113e4DzYCSsc4Fcwactlx:HeI1kY0B1Y43Yl+naIx
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 388 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe -
Deletes itself 1 IoCs
pid Process 1588 cmd.exe -
Loads dropped DLL 4 IoCs
pid Process 1752 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe 1752 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe 1496 taskmgr.exe 1496 taskmgr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Default Key = "C:\\Users\\Admin\\AppData\\Roaming\\Default Folder\\Default File.exe" c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 280 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 388 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe 388 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 388 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1752 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe Token: SeDebugPrivilege 388 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe Token: SeDebugPrivilege 388 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe Token: SeDebugPrivilege 1496 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe 1496 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 388 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1752 wrote to memory of 388 1752 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe 28 PID 1752 wrote to memory of 388 1752 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe 28 PID 1752 wrote to memory of 388 1752 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe 28 PID 1752 wrote to memory of 388 1752 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe 28 PID 1752 wrote to memory of 1588 1752 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe 29 PID 1752 wrote to memory of 1588 1752 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe 29 PID 1752 wrote to memory of 1588 1752 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe 29 PID 1752 wrote to memory of 1588 1752 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe 29 PID 1588 wrote to memory of 280 1588 cmd.exe 31 PID 1588 wrote to memory of 280 1588 cmd.exe 31 PID 1588 wrote to memory of 280 1588 cmd.exe 31 PID 1588 wrote to memory of 280 1588 cmd.exe 31 PID 388 wrote to memory of 1496 388 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe 32 PID 388 wrote to memory of 1496 388 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe 32 PID 388 wrote to memory of 1496 388 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe 32 PID 388 wrote to memory of 1496 388 c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe"C:\Users\Admin\AppData\Local\Temp\c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb\c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe"C:\Users\Admin\AppData\Local\Temp\c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb\c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SysWOW64\taskmgr.exe"C:\Windows\System32\taskmgr.exe"3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1496
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:280
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD53dcf580a93972319e82cafbc047d34d5
SHA18528d2a1363e5de77dc3b1142850e51ead0f4b6b
SHA25640810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1
SHA51298384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD598818cb52053d3d46a83d9a7406a3f76
SHA1bb1145b4cf72d12a890059589ac487e76e952f63
SHA2562a7fece32c6b1102e133afbdb4249cdc7e8ed8cf01a15a433dc02064c11350cc
SHA51298b71290fcec58d8b6cbb7516693504242764e79ee827ffe08dc8aaf43deba4d865e9f27256b859e8a5e67fee228462698cb21e0e7c2ec167e507fead14a831c
-
C:\Users\Admin\AppData\Local\Temp\c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb\c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe
Filesize273KB
MD552049eaba7030119c438c42e8fd984ee
SHA12c8b60bbd9f730564546b74b3879de865da59f49
SHA256c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb
SHA512d366391764e7065128ea273700a097ca50b81a7495cd1ed6514d645cd0c0deb29c930c94ebf6ccf65c757080abe7ad50bd31d151cd73205585b9b6e9d6a7bde1
-
C:\Users\Admin\AppData\Local\Temp\c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb\c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe
Filesize273KB
MD552049eaba7030119c438c42e8fd984ee
SHA12c8b60bbd9f730564546b74b3879de865da59f49
SHA256c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb
SHA512d366391764e7065128ea273700a097ca50b81a7495cd1ed6514d645cd0c0deb29c930c94ebf6ccf65c757080abe7ad50bd31d151cd73205585b9b6e9d6a7bde1
-
\Users\Admin\AppData\Local\Temp\c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb\c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe
Filesize273KB
MD552049eaba7030119c438c42e8fd984ee
SHA12c8b60bbd9f730564546b74b3879de865da59f49
SHA256c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb
SHA512d366391764e7065128ea273700a097ca50b81a7495cd1ed6514d645cd0c0deb29c930c94ebf6ccf65c757080abe7ad50bd31d151cd73205585b9b6e9d6a7bde1
-
\Users\Admin\AppData\Local\Temp\c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb\c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe
Filesize273KB
MD552049eaba7030119c438c42e8fd984ee
SHA12c8b60bbd9f730564546b74b3879de865da59f49
SHA256c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb
SHA512d366391764e7065128ea273700a097ca50b81a7495cd1ed6514d645cd0c0deb29c930c94ebf6ccf65c757080abe7ad50bd31d151cd73205585b9b6e9d6a7bde1
-
\Users\Admin\AppData\Local\Temp\c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb\c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe
Filesize273KB
MD552049eaba7030119c438c42e8fd984ee
SHA12c8b60bbd9f730564546b74b3879de865da59f49
SHA256c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb
SHA512d366391764e7065128ea273700a097ca50b81a7495cd1ed6514d645cd0c0deb29c930c94ebf6ccf65c757080abe7ad50bd31d151cd73205585b9b6e9d6a7bde1
-
\Users\Admin\AppData\Local\Temp\c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb\c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb.exe
Filesize273KB
MD552049eaba7030119c438c42e8fd984ee
SHA12c8b60bbd9f730564546b74b3879de865da59f49
SHA256c0e13fa481c483415d81c519aea6e413eaaaa882a35df5e5fe3af9e4af4ffcbb
SHA512d366391764e7065128ea273700a097ca50b81a7495cd1ed6514d645cd0c0deb29c930c94ebf6ccf65c757080abe7ad50bd31d151cd73205585b9b6e9d6a7bde1