Analysis
-
max time kernel
152s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 23:40
Static task
static1
Behavioral task
behavioral1
Sample
9ad0f16457d662a5a2eb2aaf515d978cadc2d411ce2a395e8fd31d4bf1924cbd.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9ad0f16457d662a5a2eb2aaf515d978cadc2d411ce2a395e8fd31d4bf1924cbd.exe
Resource
win10v2004-20220812-en
General
-
Target
9ad0f16457d662a5a2eb2aaf515d978cadc2d411ce2a395e8fd31d4bf1924cbd.exe
-
Size
308KB
-
MD5
b73006a59d9f6cdc0f524c83f21bd90c
-
SHA1
cb14811330b27e44a9c4a14592dffad06de3f811
-
SHA256
9ad0f16457d662a5a2eb2aaf515d978cadc2d411ce2a395e8fd31d4bf1924cbd
-
SHA512
40f1dd9b8c8efb3ddaad53e6f0f3e083eddd4c6a3e6f350a04b412b2fc3c541c3868f6faeaf1a6e57863a71c0feb2660e6f6b9740ccef0c8ff562c409ebde796
-
SSDEEP
6144:rUYcgU2zWFngxFQLAsdUslR7vKVFzrRexksZXNBIPrt5l:PcgU6WFDj+4LKHzNeb9OPrt
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 520 gqirilsb.exe -
Deletes itself 1 IoCs
pid Process 240 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 240 cmd.exe 240 cmd.exe 520 gqirilsb.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 9ad0f16457d662a5a2eb2aaf515d978cadc2d411ce2a395e8fd31d4bf1924cbd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 936 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2032 PING.EXE -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 936 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe 520 gqirilsb.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 948 wrote to memory of 240 948 9ad0f16457d662a5a2eb2aaf515d978cadc2d411ce2a395e8fd31d4bf1924cbd.exe 28 PID 948 wrote to memory of 240 948 9ad0f16457d662a5a2eb2aaf515d978cadc2d411ce2a395e8fd31d4bf1924cbd.exe 28 PID 948 wrote to memory of 240 948 9ad0f16457d662a5a2eb2aaf515d978cadc2d411ce2a395e8fd31d4bf1924cbd.exe 28 PID 948 wrote to memory of 240 948 9ad0f16457d662a5a2eb2aaf515d978cadc2d411ce2a395e8fd31d4bf1924cbd.exe 28 PID 240 wrote to memory of 936 240 cmd.exe 30 PID 240 wrote to memory of 936 240 cmd.exe 30 PID 240 wrote to memory of 936 240 cmd.exe 30 PID 240 wrote to memory of 936 240 cmd.exe 30 PID 240 wrote to memory of 2032 240 cmd.exe 32 PID 240 wrote to memory of 2032 240 cmd.exe 32 PID 240 wrote to memory of 2032 240 cmd.exe 32 PID 240 wrote to memory of 2032 240 cmd.exe 32 PID 240 wrote to memory of 520 240 cmd.exe 33 PID 240 wrote to memory of 520 240 cmd.exe 33 PID 240 wrote to memory of 520 240 cmd.exe 33 PID 240 wrote to memory of 520 240 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\9ad0f16457d662a5a2eb2aaf515d978cadc2d411ce2a395e8fd31d4bf1924cbd.exe"C:\Users\Admin\AppData\Local\Temp\9ad0f16457d662a5a2eb2aaf515d978cadc2d411ce2a395e8fd31d4bf1924cbd.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 948 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\9ad0f16457d662a5a2eb2aaf515d978cadc2d411ce2a395e8fd31d4bf1924cbd.exe" & start C:\Users\Admin\AppData\Local\gqirilsb.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 9483⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2032
-
-
C:\Users\Admin\AppData\Local\gqirilsb.exeC:\Users\Admin\AppData\Local\gqirilsb.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:520
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD5b73006a59d9f6cdc0f524c83f21bd90c
SHA1cb14811330b27e44a9c4a14592dffad06de3f811
SHA2569ad0f16457d662a5a2eb2aaf515d978cadc2d411ce2a395e8fd31d4bf1924cbd
SHA51240f1dd9b8c8efb3ddaad53e6f0f3e083eddd4c6a3e6f350a04b412b2fc3c541c3868f6faeaf1a6e57863a71c0feb2660e6f6b9740ccef0c8ff562c409ebde796
-
Filesize
308KB
MD5b73006a59d9f6cdc0f524c83f21bd90c
SHA1cb14811330b27e44a9c4a14592dffad06de3f811
SHA2569ad0f16457d662a5a2eb2aaf515d978cadc2d411ce2a395e8fd31d4bf1924cbd
SHA51240f1dd9b8c8efb3ddaad53e6f0f3e083eddd4c6a3e6f350a04b412b2fc3c541c3868f6faeaf1a6e57863a71c0feb2660e6f6b9740ccef0c8ff562c409ebde796
-
Filesize
308KB
MD5b73006a59d9f6cdc0f524c83f21bd90c
SHA1cb14811330b27e44a9c4a14592dffad06de3f811
SHA2569ad0f16457d662a5a2eb2aaf515d978cadc2d411ce2a395e8fd31d4bf1924cbd
SHA51240f1dd9b8c8efb3ddaad53e6f0f3e083eddd4c6a3e6f350a04b412b2fc3c541c3868f6faeaf1a6e57863a71c0feb2660e6f6b9740ccef0c8ff562c409ebde796
-
Filesize
308KB
MD5b73006a59d9f6cdc0f524c83f21bd90c
SHA1cb14811330b27e44a9c4a14592dffad06de3f811
SHA2569ad0f16457d662a5a2eb2aaf515d978cadc2d411ce2a395e8fd31d4bf1924cbd
SHA51240f1dd9b8c8efb3ddaad53e6f0f3e083eddd4c6a3e6f350a04b412b2fc3c541c3868f6faeaf1a6e57863a71c0feb2660e6f6b9740ccef0c8ff562c409ebde796
-
Filesize
308KB
MD5b73006a59d9f6cdc0f524c83f21bd90c
SHA1cb14811330b27e44a9c4a14592dffad06de3f811
SHA2569ad0f16457d662a5a2eb2aaf515d978cadc2d411ce2a395e8fd31d4bf1924cbd
SHA51240f1dd9b8c8efb3ddaad53e6f0f3e083eddd4c6a3e6f350a04b412b2fc3c541c3868f6faeaf1a6e57863a71c0feb2660e6f6b9740ccef0c8ff562c409ebde796