Analysis
-
max time kernel
64s -
max time network
74s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 00:41
Static task
static1
Behavioral task
behavioral1
Sample
19342970aebae879c1c718b84d02a12d06e0b927bd54c714c3382f4e05ac53ac.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
19342970aebae879c1c718b84d02a12d06e0b927bd54c714c3382f4e05ac53ac.exe
Resource
win10v2004-20220901-en
General
-
Target
19342970aebae879c1c718b84d02a12d06e0b927bd54c714c3382f4e05ac53ac.exe
-
Size
671KB
-
MD5
17031588402852742578e83ae30c5256
-
SHA1
553e826c6d9f3c0daad86e6716ead88b4c19ccc1
-
SHA256
19342970aebae879c1c718b84d02a12d06e0b927bd54c714c3382f4e05ac53ac
-
SHA512
589c9e80e64f440f6b5ef2804f2e7106ba88882c210bdc27b2b1a7257688f342e1ddbe6795acd946d20c48e043e9bb3cf88917bcb7d9bacd1be729f2f919fca6
-
SSDEEP
12288:JfP2tqdPyJ+gsMZVKhimnE/4wOUlqcGVSuS12piIh4jeUXNs4yz0n1m8+U7y3q2C:JfrdPyJ+gsMHKiO4O82piI6jTXNs4yIH
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1632 9f640a963c3131d8d0146315a5077373.exe 844 chcabfcfcdh.exe -
Loads dropped DLL 11 IoCs
pid Process 1960 19342970aebae879c1c718b84d02a12d06e0b927bd54c714c3382f4e05ac53ac.exe 1632 9f640a963c3131d8d0146315a5077373.exe 1632 9f640a963c3131d8d0146315a5077373.exe 1632 9f640a963c3131d8d0146315a5077373.exe 1328 WerFault.exe 1328 WerFault.exe 1328 WerFault.exe 1328 WerFault.exe 1328 WerFault.exe 1328 WerFault.exe 1328 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1328 844 WerFault.exe 29 -
NSIS installer 6 IoCs
resource yara_rule behavioral1/files/0x000b0000000122f6-55.dat nsis_installer_1 behavioral1/files/0x000b0000000122f6-55.dat nsis_installer_2 behavioral1/files/0x000b0000000122f6-57.dat nsis_installer_1 behavioral1/files/0x000b0000000122f6-57.dat nsis_installer_2 behavioral1/files/0x000b0000000122f6-59.dat nsis_installer_1 behavioral1/files/0x000b0000000122f6-59.dat nsis_installer_2 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1156 wmic.exe Token: SeSecurityPrivilege 1156 wmic.exe Token: SeTakeOwnershipPrivilege 1156 wmic.exe Token: SeLoadDriverPrivilege 1156 wmic.exe Token: SeSystemProfilePrivilege 1156 wmic.exe Token: SeSystemtimePrivilege 1156 wmic.exe Token: SeProfSingleProcessPrivilege 1156 wmic.exe Token: SeIncBasePriorityPrivilege 1156 wmic.exe Token: SeCreatePagefilePrivilege 1156 wmic.exe Token: SeBackupPrivilege 1156 wmic.exe Token: SeRestorePrivilege 1156 wmic.exe Token: SeShutdownPrivilege 1156 wmic.exe Token: SeDebugPrivilege 1156 wmic.exe Token: SeSystemEnvironmentPrivilege 1156 wmic.exe Token: SeRemoteShutdownPrivilege 1156 wmic.exe Token: SeUndockPrivilege 1156 wmic.exe Token: SeManageVolumePrivilege 1156 wmic.exe Token: 33 1156 wmic.exe Token: 34 1156 wmic.exe Token: 35 1156 wmic.exe Token: SeIncreaseQuotaPrivilege 1156 wmic.exe Token: SeSecurityPrivilege 1156 wmic.exe Token: SeTakeOwnershipPrivilege 1156 wmic.exe Token: SeLoadDriverPrivilege 1156 wmic.exe Token: SeSystemProfilePrivilege 1156 wmic.exe Token: SeSystemtimePrivilege 1156 wmic.exe Token: SeProfSingleProcessPrivilege 1156 wmic.exe Token: SeIncBasePriorityPrivilege 1156 wmic.exe Token: SeCreatePagefilePrivilege 1156 wmic.exe Token: SeBackupPrivilege 1156 wmic.exe Token: SeRestorePrivilege 1156 wmic.exe Token: SeShutdownPrivilege 1156 wmic.exe Token: SeDebugPrivilege 1156 wmic.exe Token: SeSystemEnvironmentPrivilege 1156 wmic.exe Token: SeRemoteShutdownPrivilege 1156 wmic.exe Token: SeUndockPrivilege 1156 wmic.exe Token: SeManageVolumePrivilege 1156 wmic.exe Token: 33 1156 wmic.exe Token: 34 1156 wmic.exe Token: 35 1156 wmic.exe Token: SeIncreaseQuotaPrivilege 2036 wmic.exe Token: SeSecurityPrivilege 2036 wmic.exe Token: SeTakeOwnershipPrivilege 2036 wmic.exe Token: SeLoadDriverPrivilege 2036 wmic.exe Token: SeSystemProfilePrivilege 2036 wmic.exe Token: SeSystemtimePrivilege 2036 wmic.exe Token: SeProfSingleProcessPrivilege 2036 wmic.exe Token: SeIncBasePriorityPrivilege 2036 wmic.exe Token: SeCreatePagefilePrivilege 2036 wmic.exe Token: SeBackupPrivilege 2036 wmic.exe Token: SeRestorePrivilege 2036 wmic.exe Token: SeShutdownPrivilege 2036 wmic.exe Token: SeDebugPrivilege 2036 wmic.exe Token: SeSystemEnvironmentPrivilege 2036 wmic.exe Token: SeRemoteShutdownPrivilege 2036 wmic.exe Token: SeUndockPrivilege 2036 wmic.exe Token: SeManageVolumePrivilege 2036 wmic.exe Token: 33 2036 wmic.exe Token: 34 2036 wmic.exe Token: 35 2036 wmic.exe Token: SeIncreaseQuotaPrivilege 2036 wmic.exe Token: SeSecurityPrivilege 2036 wmic.exe Token: SeTakeOwnershipPrivilege 2036 wmic.exe Token: SeLoadDriverPrivilege 2036 wmic.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1960 wrote to memory of 1632 1960 19342970aebae879c1c718b84d02a12d06e0b927bd54c714c3382f4e05ac53ac.exe 28 PID 1960 wrote to memory of 1632 1960 19342970aebae879c1c718b84d02a12d06e0b927bd54c714c3382f4e05ac53ac.exe 28 PID 1960 wrote to memory of 1632 1960 19342970aebae879c1c718b84d02a12d06e0b927bd54c714c3382f4e05ac53ac.exe 28 PID 1960 wrote to memory of 1632 1960 19342970aebae879c1c718b84d02a12d06e0b927bd54c714c3382f4e05ac53ac.exe 28 PID 1632 wrote to memory of 844 1632 9f640a963c3131d8d0146315a5077373.exe 29 PID 1632 wrote to memory of 844 1632 9f640a963c3131d8d0146315a5077373.exe 29 PID 1632 wrote to memory of 844 1632 9f640a963c3131d8d0146315a5077373.exe 29 PID 1632 wrote to memory of 844 1632 9f640a963c3131d8d0146315a5077373.exe 29 PID 844 wrote to memory of 1156 844 chcabfcfcdh.exe 30 PID 844 wrote to memory of 1156 844 chcabfcfcdh.exe 30 PID 844 wrote to memory of 1156 844 chcabfcfcdh.exe 30 PID 844 wrote to memory of 1156 844 chcabfcfcdh.exe 30 PID 844 wrote to memory of 2036 844 chcabfcfcdh.exe 33 PID 844 wrote to memory of 2036 844 chcabfcfcdh.exe 33 PID 844 wrote to memory of 2036 844 chcabfcfcdh.exe 33 PID 844 wrote to memory of 2036 844 chcabfcfcdh.exe 33 PID 844 wrote to memory of 1720 844 chcabfcfcdh.exe 35 PID 844 wrote to memory of 1720 844 chcabfcfcdh.exe 35 PID 844 wrote to memory of 1720 844 chcabfcfcdh.exe 35 PID 844 wrote to memory of 1720 844 chcabfcfcdh.exe 35 PID 844 wrote to memory of 692 844 chcabfcfcdh.exe 37 PID 844 wrote to memory of 692 844 chcabfcfcdh.exe 37 PID 844 wrote to memory of 692 844 chcabfcfcdh.exe 37 PID 844 wrote to memory of 692 844 chcabfcfcdh.exe 37 PID 844 wrote to memory of 2032 844 chcabfcfcdh.exe 39 PID 844 wrote to memory of 2032 844 chcabfcfcdh.exe 39 PID 844 wrote to memory of 2032 844 chcabfcfcdh.exe 39 PID 844 wrote to memory of 2032 844 chcabfcfcdh.exe 39 PID 844 wrote to memory of 1328 844 chcabfcfcdh.exe 41 PID 844 wrote to memory of 1328 844 chcabfcfcdh.exe 41 PID 844 wrote to memory of 1328 844 chcabfcfcdh.exe 41 PID 844 wrote to memory of 1328 844 chcabfcfcdh.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\19342970aebae879c1c718b84d02a12d06e0b927bd54c714c3382f4e05ac53ac.exe"C:\Users\Admin\AppData\Local\Temp\19342970aebae879c1c718b84d02a12d06e0b927bd54c714c3382f4e05ac53ac.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\9f640a963c3131d8d0146315a5077373.exeC:\Users\Admin\AppData\Local\Temp\9f640a963c3131d8d0146315a5077373.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Local\Temp\chcabfcfcdh.exeC:\Users\Admin\AppData\Local\Temp\chcabfcfcdh.exe 7-7-6-8-1-6-5-7-9-4-2 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⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669468816.txt bios get serialnumber4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669468816.txt bios get version4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669468816.txt bios get version4⤵PID:1720
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669468816.txt bios get version4⤵PID:692
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81669468816.txt bios get version4⤵PID:2032
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 844 -s 3724⤵
- Loads dropped DLL
- Program crash
PID:1328
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
575KB
MD53c670c1c64b38d36028b24f9ca40004e
SHA13781f2de558df32378e4995e10661dc02d45f150
SHA25679046a15b716387343d8e65ab712464f72419e2fcb9d690a0d17cd2e5cbabecd
SHA512db99b1f44a3e0cf40d454a56246f4c6e92625bf98b24f678685f0e3aca89e08d0136e65d76ce1ebb572549c482f4387dc834acaec82636cf9052161856643ff1
-
Filesize
575KB
MD53c670c1c64b38d36028b24f9ca40004e
SHA13781f2de558df32378e4995e10661dc02d45f150
SHA25679046a15b716387343d8e65ab712464f72419e2fcb9d690a0d17cd2e5cbabecd
SHA512db99b1f44a3e0cf40d454a56246f4c6e92625bf98b24f678685f0e3aca89e08d0136e65d76ce1ebb572549c482f4387dc834acaec82636cf9052161856643ff1
-
Filesize
808KB
MD56b04e4de551873580d768fa3c139a75e
SHA10675dbf10d4353967a6e205d2a7c0df50d20659b
SHA256b5ed65960bef48d448443dcc977000ccad3a1ae079de8611fa89f630a9fd4c20
SHA512cdcca80a76c39eb59648774cf78b73c45145e780d168815e17ccbef71847bad0d1222fe169801ae99f1b66651eba2faf3812c1802b059623da0ddb966ee4c32c
-
Filesize
575KB
MD53c670c1c64b38d36028b24f9ca40004e
SHA13781f2de558df32378e4995e10661dc02d45f150
SHA25679046a15b716387343d8e65ab712464f72419e2fcb9d690a0d17cd2e5cbabecd
SHA512db99b1f44a3e0cf40d454a56246f4c6e92625bf98b24f678685f0e3aca89e08d0136e65d76ce1ebb572549c482f4387dc834acaec82636cf9052161856643ff1
-
Filesize
808KB
MD56b04e4de551873580d768fa3c139a75e
SHA10675dbf10d4353967a6e205d2a7c0df50d20659b
SHA256b5ed65960bef48d448443dcc977000ccad3a1ae079de8611fa89f630a9fd4c20
SHA512cdcca80a76c39eb59648774cf78b73c45145e780d168815e17ccbef71847bad0d1222fe169801ae99f1b66651eba2faf3812c1802b059623da0ddb966ee4c32c
-
Filesize
808KB
MD56b04e4de551873580d768fa3c139a75e
SHA10675dbf10d4353967a6e205d2a7c0df50d20659b
SHA256b5ed65960bef48d448443dcc977000ccad3a1ae079de8611fa89f630a9fd4c20
SHA512cdcca80a76c39eb59648774cf78b73c45145e780d168815e17ccbef71847bad0d1222fe169801ae99f1b66651eba2faf3812c1802b059623da0ddb966ee4c32c
-
Filesize
808KB
MD56b04e4de551873580d768fa3c139a75e
SHA10675dbf10d4353967a6e205d2a7c0df50d20659b
SHA256b5ed65960bef48d448443dcc977000ccad3a1ae079de8611fa89f630a9fd4c20
SHA512cdcca80a76c39eb59648774cf78b73c45145e780d168815e17ccbef71847bad0d1222fe169801ae99f1b66651eba2faf3812c1802b059623da0ddb966ee4c32c
-
Filesize
808KB
MD56b04e4de551873580d768fa3c139a75e
SHA10675dbf10d4353967a6e205d2a7c0df50d20659b
SHA256b5ed65960bef48d448443dcc977000ccad3a1ae079de8611fa89f630a9fd4c20
SHA512cdcca80a76c39eb59648774cf78b73c45145e780d168815e17ccbef71847bad0d1222fe169801ae99f1b66651eba2faf3812c1802b059623da0ddb966ee4c32c
-
Filesize
808KB
MD56b04e4de551873580d768fa3c139a75e
SHA10675dbf10d4353967a6e205d2a7c0df50d20659b
SHA256b5ed65960bef48d448443dcc977000ccad3a1ae079de8611fa89f630a9fd4c20
SHA512cdcca80a76c39eb59648774cf78b73c45145e780d168815e17ccbef71847bad0d1222fe169801ae99f1b66651eba2faf3812c1802b059623da0ddb966ee4c32c
-
Filesize
808KB
MD56b04e4de551873580d768fa3c139a75e
SHA10675dbf10d4353967a6e205d2a7c0df50d20659b
SHA256b5ed65960bef48d448443dcc977000ccad3a1ae079de8611fa89f630a9fd4c20
SHA512cdcca80a76c39eb59648774cf78b73c45145e780d168815e17ccbef71847bad0d1222fe169801ae99f1b66651eba2faf3812c1802b059623da0ddb966ee4c32c
-
Filesize
808KB
MD56b04e4de551873580d768fa3c139a75e
SHA10675dbf10d4353967a6e205d2a7c0df50d20659b
SHA256b5ed65960bef48d448443dcc977000ccad3a1ae079de8611fa89f630a9fd4c20
SHA512cdcca80a76c39eb59648774cf78b73c45145e780d168815e17ccbef71847bad0d1222fe169801ae99f1b66651eba2faf3812c1802b059623da0ddb966ee4c32c
-
Filesize
808KB
MD56b04e4de551873580d768fa3c139a75e
SHA10675dbf10d4353967a6e205d2a7c0df50d20659b
SHA256b5ed65960bef48d448443dcc977000ccad3a1ae079de8611fa89f630a9fd4c20
SHA512cdcca80a76c39eb59648774cf78b73c45145e780d168815e17ccbef71847bad0d1222fe169801ae99f1b66651eba2faf3812c1802b059623da0ddb966ee4c32c
-
Filesize
120KB
MD5a8d5f95a46df6da00d76794551a98883
SHA10e17c53b0f34265b350283b8ffbb6dc9e7e4291d
SHA256d6d045f56c06235e9c1ec704776f3fcd5f38db405c6a51d989d8b4926fa42c00
SHA512c65e86a687488f757a3168b4c34321f0ba5947ba9aaa89c33483ea487694c4a8ac41766dea54d6059452d63de2c17bf9ec71ff156a115e9b48e37dca7762274b
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5