Analysis
-
max time kernel
150s -
max time network
78s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 21:26
Static task
static1
Behavioral task
behavioral1
Sample
d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe
Resource
win10v2004-20221111-en
General
-
Target
d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe
-
Size
272KB
-
MD5
a374384e1b398b929e3ff31be5579c80
-
SHA1
921f79049cc4c23304cdfefdd844b84aeeed87a1
-
SHA256
d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba
-
SHA512
7d81967fb224ccaa379763d649b15d78292c6a8cc6cc588607418a3b0c1e6afa7526eb02e99e74f623a9280b5531cd206928bc788462aab931f2aafd08d4c57e
-
SSDEEP
6144:6MrGiRoPEsoIQX/S+uCl+s9tCvacVOqgOBCctl+m:nrzC8s1kl+s9tsaWOqgOYIn
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1552 d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe -
Deletes itself 1 IoCs
pid Process 1772 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 912 d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe 912 d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\HIYFAVMD = "C:\\Users\\Admin\\AppData\\Roaming\\System\\Svchost.exe" d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 364 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1552 d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 912 d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe Token: SeDebugPrivilege 1552 d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe Token: SeDebugPrivilege 1552 d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1552 d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 912 wrote to memory of 1552 912 d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe 27 PID 912 wrote to memory of 1552 912 d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe 27 PID 912 wrote to memory of 1552 912 d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe 27 PID 912 wrote to memory of 1552 912 d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe 27 PID 912 wrote to memory of 1772 912 d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe 28 PID 912 wrote to memory of 1772 912 d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe 28 PID 912 wrote to memory of 1772 912 d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe 28 PID 912 wrote to memory of 1772 912 d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe 28 PID 1772 wrote to memory of 364 1772 cmd.exe 30 PID 1772 wrote to memory of 364 1772 cmd.exe 30 PID 1772 wrote to memory of 364 1772 cmd.exe 30 PID 1772 wrote to memory of 364 1772 cmd.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe"C:\Users\Admin\AppData\Local\Temp\d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Local\Temp\d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba\d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe"C:\Users\Admin\AppData\Local\Temp\d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba\d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1552
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:364
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD53dcf580a93972319e82cafbc047d34d5
SHA18528d2a1363e5de77dc3b1142850e51ead0f4b6b
SHA25640810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1
SHA51298384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b781e948ecbf7fae14a4cd8692268507
SHA178801c5e97994c27b9beb2f66a86dfafcf2cc39a
SHA25628d4a9499b352c7b24c54f7b5f956cbf05ce85981727c3e6009c8e6084d2a888
SHA512375072625d42fa4b7851c721ddceefe6e644e9b8f85f1bccfa58b4f7a57daec63264bce3434d4361226fc5282058bf577c544f49f147247c940862a318969d50
-
C:\Users\Admin\AppData\Local\Temp\d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba\d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe
Filesize272KB
MD5a374384e1b398b929e3ff31be5579c80
SHA1921f79049cc4c23304cdfefdd844b84aeeed87a1
SHA256d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba
SHA5127d81967fb224ccaa379763d649b15d78292c6a8cc6cc588607418a3b0c1e6afa7526eb02e99e74f623a9280b5531cd206928bc788462aab931f2aafd08d4c57e
-
C:\Users\Admin\AppData\Local\Temp\d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba\d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe
Filesize272KB
MD5a374384e1b398b929e3ff31be5579c80
SHA1921f79049cc4c23304cdfefdd844b84aeeed87a1
SHA256d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba
SHA5127d81967fb224ccaa379763d649b15d78292c6a8cc6cc588607418a3b0c1e6afa7526eb02e99e74f623a9280b5531cd206928bc788462aab931f2aafd08d4c57e
-
\Users\Admin\AppData\Local\Temp\d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba\d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe
Filesize272KB
MD5a374384e1b398b929e3ff31be5579c80
SHA1921f79049cc4c23304cdfefdd844b84aeeed87a1
SHA256d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba
SHA5127d81967fb224ccaa379763d649b15d78292c6a8cc6cc588607418a3b0c1e6afa7526eb02e99e74f623a9280b5531cd206928bc788462aab931f2aafd08d4c57e
-
\Users\Admin\AppData\Local\Temp\d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba\d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba.exe
Filesize272KB
MD5a374384e1b398b929e3ff31be5579c80
SHA1921f79049cc4c23304cdfefdd844b84aeeed87a1
SHA256d0ad43c1114c175dcc0480f6fc9965a6356d927957474c7d9a9f5ca0ae5e15ba
SHA5127d81967fb224ccaa379763d649b15d78292c6a8cc6cc588607418a3b0c1e6afa7526eb02e99e74f623a9280b5531cd206928bc788462aab931f2aafd08d4c57e