Analysis
-
max time kernel
149s -
max time network
67s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 11:22
Static task
static1
Behavioral task
behavioral1
Sample
e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe
Resource
win10v2004-20220901-en
General
-
Target
e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe
-
Size
272KB
-
MD5
4110967fb802dc7c9fb7885c95ab5cbd
-
SHA1
b388efe57f316a3b5cef0e353fd0f394e803d53d
-
SHA256
e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3
-
SHA512
70bf552ba8ff0305ae2f9a07e279434140b62e3e87e887f428ebf3193a623b999dc7207104c50eecb3609d09bc4b45333d38ecc2f804ee24506ceff75f985765
-
SSDEEP
6144:7sbL9azzIMJSP+PMcx8jH+qJM/4KhfuulWCxCuctlxU:8EzJJSP6Ms8jH+qJrKff1cuIK
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1192 e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe -
Deletes itself 1 IoCs
pid Process 1036 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 992 e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe 992 e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\543ewt234 = "\\1234234reawsd\\awdhgQWYEFTDGAVHWBDexe" e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\543ewt234 = "C:\\Users\\Admin\\AppData\\Local\\1234234reawsd\\awdhgQWYEFTDGAVHWBDexe" e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 988 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1192 e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 992 e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe Token: SeDebugPrivilege 1192 e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe Token: SeDebugPrivilege 1192 e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1192 e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 992 wrote to memory of 1192 992 e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe 27 PID 992 wrote to memory of 1192 992 e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe 27 PID 992 wrote to memory of 1192 992 e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe 27 PID 992 wrote to memory of 1192 992 e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe 27 PID 992 wrote to memory of 1036 992 e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe 28 PID 992 wrote to memory of 1036 992 e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe 28 PID 992 wrote to memory of 1036 992 e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe 28 PID 992 wrote to memory of 1036 992 e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe 28 PID 1036 wrote to memory of 988 1036 cmd.exe 30 PID 1036 wrote to memory of 988 1036 cmd.exe 30 PID 1036 wrote to memory of 988 1036 cmd.exe 30 PID 1036 wrote to memory of 988 1036 cmd.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe"C:\Users\Admin\AppData\Local\Temp\e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Users\Admin\AppData\Local\Temp\e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3\e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe"C:\Users\Admin\AppData\Local\Temp\e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3\e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1192
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:988
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD53dcf580a93972319e82cafbc047d34d5
SHA18528d2a1363e5de77dc3b1142850e51ead0f4b6b
SHA25640810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1
SHA51298384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eb5304f2de6516f9c726255b9845bf31
SHA119bb722ef6f543166d17538627da932911b8686a
SHA256fb26d5193884d09490c2e1dafb05773d0f20cb7399506a738e4704f841d0a02d
SHA5127a99a1b1e7c3c83d33686ae9b82cae0857dce13f1021e11e5fce1f74922c789f96e82f28e76bc1efb44bd6b78ce3a195052ff3dd5ab2feb50dc52c6dd55b4bba
-
C:\Users\Admin\AppData\Local\Temp\e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3\e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe
Filesize272KB
MD54110967fb802dc7c9fb7885c95ab5cbd
SHA1b388efe57f316a3b5cef0e353fd0f394e803d53d
SHA256e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3
SHA51270bf552ba8ff0305ae2f9a07e279434140b62e3e87e887f428ebf3193a623b999dc7207104c50eecb3609d09bc4b45333d38ecc2f804ee24506ceff75f985765
-
C:\Users\Admin\AppData\Local\Temp\e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3\e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe
Filesize272KB
MD54110967fb802dc7c9fb7885c95ab5cbd
SHA1b388efe57f316a3b5cef0e353fd0f394e803d53d
SHA256e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3
SHA51270bf552ba8ff0305ae2f9a07e279434140b62e3e87e887f428ebf3193a623b999dc7207104c50eecb3609d09bc4b45333d38ecc2f804ee24506ceff75f985765
-
\Users\Admin\AppData\Local\Temp\e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3\e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe
Filesize272KB
MD54110967fb802dc7c9fb7885c95ab5cbd
SHA1b388efe57f316a3b5cef0e353fd0f394e803d53d
SHA256e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3
SHA51270bf552ba8ff0305ae2f9a07e279434140b62e3e87e887f428ebf3193a623b999dc7207104c50eecb3609d09bc4b45333d38ecc2f804ee24506ceff75f985765
-
\Users\Admin\AppData\Local\Temp\e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3\e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3.exe
Filesize272KB
MD54110967fb802dc7c9fb7885c95ab5cbd
SHA1b388efe57f316a3b5cef0e353fd0f394e803d53d
SHA256e467fd779a583367fdfa3868363e394492ef8b9840a54497fd2d581d922cf4c3
SHA51270bf552ba8ff0305ae2f9a07e279434140b62e3e87e887f428ebf3193a623b999dc7207104c50eecb3609d09bc4b45333d38ecc2f804ee24506ceff75f985765