Analysis
-
max time kernel
222s -
max time network
251s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 21:23
Static task
static1
Behavioral task
behavioral1
Sample
f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe
Resource
win7-20221111-en
General
-
Target
f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe
-
Size
271KB
-
MD5
1d7157ce34d0baa57e684f95ead52605
-
SHA1
0484af353cf88f3eaae5c77eccdcfec869842f9c
-
SHA256
f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e
-
SHA512
015f2231bed0cbfb8352dbda4ff3a1530ec93fccc77a8e562a09c70692c600c296d31b6bb68f7aebcef748e8a1db9cef1580b8366e35f90cda36ac11f1b970cc
-
SSDEEP
6144:20SEiYbEZSPNYslw+67yVWenNFNRCbsMtun9zBPLctlU:XSEiOAoNy+IyVWQ3NelaBzIU
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 872 f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe -
Loads dropped DLL 2 IoCs
pid Process 1500 f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe 1500 f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1924 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 872 f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1500 f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe Token: SeDebugPrivilege 872 f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe Token: SeDebugPrivilege 872 f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 872 f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1500 wrote to memory of 872 1500 f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe 28 PID 1500 wrote to memory of 872 1500 f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe 28 PID 1500 wrote to memory of 872 1500 f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe 28 PID 1500 wrote to memory of 872 1500 f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe 28 PID 1500 wrote to memory of 1752 1500 f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe 29 PID 1500 wrote to memory of 1752 1500 f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe 29 PID 1500 wrote to memory of 1752 1500 f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe 29 PID 1500 wrote to memory of 1752 1500 f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe 29 PID 1752 wrote to memory of 1924 1752 cmd.exe 31 PID 1752 wrote to memory of 1924 1752 cmd.exe 31 PID 1752 wrote to memory of 1924 1752 cmd.exe 31 PID 1752 wrote to memory of 1924 1752 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe"C:\Users\Admin\AppData\Local\Temp\f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e\f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe"C:\Users\Admin\AppData\Local\Temp\f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e\f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:872
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:1924
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54a9c00713282222da853c3de2581fd52
SHA187aacb5667ab70b8372bae074ae41f039b44cfc6
SHA256de57112a8c45889ab803d353d043170229c08e2895410459e53d70dc4160adb9
SHA512484726f64fd44ae210472dfbadb175c7faae0bc9913de56e30396f1d326ef524210a5dacb70863df0d85ba21882ae195bf06225a70b6f8d79d9c947f3cbdff34
-
C:\Users\Admin\AppData\Local\Temp\f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e\f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe
Filesize271KB
MD51d7157ce34d0baa57e684f95ead52605
SHA10484af353cf88f3eaae5c77eccdcfec869842f9c
SHA256f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e
SHA512015f2231bed0cbfb8352dbda4ff3a1530ec93fccc77a8e562a09c70692c600c296d31b6bb68f7aebcef748e8a1db9cef1580b8366e35f90cda36ac11f1b970cc
-
C:\Users\Admin\AppData\Local\Temp\f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e\f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe
Filesize271KB
MD51d7157ce34d0baa57e684f95ead52605
SHA10484af353cf88f3eaae5c77eccdcfec869842f9c
SHA256f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e
SHA512015f2231bed0cbfb8352dbda4ff3a1530ec93fccc77a8e562a09c70692c600c296d31b6bb68f7aebcef748e8a1db9cef1580b8366e35f90cda36ac11f1b970cc
-
\Users\Admin\AppData\Local\Temp\f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e\f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe
Filesize271KB
MD51d7157ce34d0baa57e684f95ead52605
SHA10484af353cf88f3eaae5c77eccdcfec869842f9c
SHA256f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e
SHA512015f2231bed0cbfb8352dbda4ff3a1530ec93fccc77a8e562a09c70692c600c296d31b6bb68f7aebcef748e8a1db9cef1580b8366e35f90cda36ac11f1b970cc
-
\Users\Admin\AppData\Local\Temp\f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e\f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e.exe
Filesize271KB
MD51d7157ce34d0baa57e684f95ead52605
SHA10484af353cf88f3eaae5c77eccdcfec869842f9c
SHA256f452261adf2c73deddc37ef1013a5bbda5db4cd7b22e86b669ca7acd54a2d88e
SHA512015f2231bed0cbfb8352dbda4ff3a1530ec93fccc77a8e562a09c70692c600c296d31b6bb68f7aebcef748e8a1db9cef1580b8366e35f90cda36ac11f1b970cc