Analysis
-
max time kernel
152s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 22:40
Static task
static1
Behavioral task
behavioral1
Sample
b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565.exe
Resource
win10v2004-20221111-en
General
-
Target
b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565.exe
-
Size
276KB
-
MD5
d4d1ef3438416b383eb52de196980936
-
SHA1
a264c7ec3434c08ac0380dc27f3f766867c6ba0e
-
SHA256
b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565
-
SHA512
9100ec5e0a6172b961c62707d41ece7dec071bd569803d3770466c3f633294ea72d5bc833aac69a7eff8efc29c2441cc1ddae0143958dac0a411b1acfd0cb714
-
SSDEEP
3072:9AzyaPGxAufmotkVzqx227rqI3kv6qr2cS4Vb9uFFFFFFFFFFFFFFFFFFFFMBtRE:9A+KBuop2XPqr44Vb9zrRWT
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1112 h721.exe 668 h721.exe 1856 csrss.exe -
Loads dropped DLL 4 IoCs
pid Process 1200 b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565.exe 1200 b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565.exe 1112 h721.exe 1112 h721.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\h721 = "C:\\Users\\Admin\\AppData\\Roaming\\MicrosoftServices\\MicrosoftServices\\h721.exe" h721.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\h721 = "C:\\Users\\Admin\\AppData\\Roaming\\MicrosoftServices\\MicrosoftServices\\h721.exe" h721.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\h721 = "C:\\Users\\Admin\\AppData\\Roaming\\MicrosoftServices\\MicrosoftServices\\h721.exe" csrss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\h721 = "C:\\Users\\Admin\\AppData\\Roaming\\MicrosoftServices\\MicrosoftServices\\h721.exe" csrss.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1112 set thread context of 668 1112 h721.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 h721.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier h721.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1112 h721.exe 668 h721.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe 1856 csrss.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1112 h721.exe Token: SeDebugPrivilege 1112 h721.exe Token: SeDebugPrivilege 668 h721.exe Token: SeDebugPrivilege 1856 csrss.exe Token: SeDebugPrivilege 1856 csrss.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1200 wrote to memory of 1112 1200 b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565.exe 28 PID 1200 wrote to memory of 1112 1200 b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565.exe 28 PID 1200 wrote to memory of 1112 1200 b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565.exe 28 PID 1200 wrote to memory of 1112 1200 b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565.exe 28 PID 1112 wrote to memory of 668 1112 h721.exe 29 PID 1112 wrote to memory of 668 1112 h721.exe 29 PID 1112 wrote to memory of 668 1112 h721.exe 29 PID 1112 wrote to memory of 668 1112 h721.exe 29 PID 1112 wrote to memory of 668 1112 h721.exe 29 PID 1112 wrote to memory of 668 1112 h721.exe 29 PID 1112 wrote to memory of 668 1112 h721.exe 29 PID 1112 wrote to memory of 668 1112 h721.exe 29 PID 1112 wrote to memory of 668 1112 h721.exe 29 PID 1112 wrote to memory of 1856 1112 h721.exe 30 PID 1112 wrote to memory of 1856 1112 h721.exe 30 PID 1112 wrote to memory of 1856 1112 h721.exe 30 PID 1112 wrote to memory of 1856 1112 h721.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565.exe"C:\Users\Admin\AppData\Local\Temp\b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Roaming\MicrosoftServices\MicrosoftServices\h721.exe"C:\Users\Admin\AppData\Roaming\MicrosoftServices\MicrosoftServices\h721.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Users\Admin\AppData\Roaming\MicrosoftServices\MicrosoftServices\h721.exe"C:\Users\Admin\AppData\Roaming\MicrosoftServices\MicrosoftServices\h721.exe"3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
C:\Users\Admin\AppData\Roaming\MicrosoftServices\MicrosoftServices\csrss.exe"C:\Users\Admin\AppData\Roaming\MicrosoftServices\MicrosoftServices\csrss.exe" -reg C:\Users\Admin\AppData\Roaming\MicrosoftServices\MicrosoftServices\h721.exe -proc 668 C:\Users\Admin\AppData\Roaming\MicrosoftServices\MicrosoftServices\h721.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD5d4d1ef3438416b383eb52de196980936
SHA1a264c7ec3434c08ac0380dc27f3f766867c6ba0e
SHA256b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565
SHA5129100ec5e0a6172b961c62707d41ece7dec071bd569803d3770466c3f633294ea72d5bc833aac69a7eff8efc29c2441cc1ddae0143958dac0a411b1acfd0cb714
-
Filesize
276KB
MD5d4d1ef3438416b383eb52de196980936
SHA1a264c7ec3434c08ac0380dc27f3f766867c6ba0e
SHA256b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565
SHA5129100ec5e0a6172b961c62707d41ece7dec071bd569803d3770466c3f633294ea72d5bc833aac69a7eff8efc29c2441cc1ddae0143958dac0a411b1acfd0cb714
-
Filesize
276KB
MD5d4d1ef3438416b383eb52de196980936
SHA1a264c7ec3434c08ac0380dc27f3f766867c6ba0e
SHA256b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565
SHA5129100ec5e0a6172b961c62707d41ece7dec071bd569803d3770466c3f633294ea72d5bc833aac69a7eff8efc29c2441cc1ddae0143958dac0a411b1acfd0cb714
-
Filesize
276KB
MD5d4d1ef3438416b383eb52de196980936
SHA1a264c7ec3434c08ac0380dc27f3f766867c6ba0e
SHA256b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565
SHA5129100ec5e0a6172b961c62707d41ece7dec071bd569803d3770466c3f633294ea72d5bc833aac69a7eff8efc29c2441cc1ddae0143958dac0a411b1acfd0cb714
-
Filesize
276KB
MD5d4d1ef3438416b383eb52de196980936
SHA1a264c7ec3434c08ac0380dc27f3f766867c6ba0e
SHA256b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565
SHA5129100ec5e0a6172b961c62707d41ece7dec071bd569803d3770466c3f633294ea72d5bc833aac69a7eff8efc29c2441cc1ddae0143958dac0a411b1acfd0cb714
-
Filesize
276KB
MD5d4d1ef3438416b383eb52de196980936
SHA1a264c7ec3434c08ac0380dc27f3f766867c6ba0e
SHA256b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565
SHA5129100ec5e0a6172b961c62707d41ece7dec071bd569803d3770466c3f633294ea72d5bc833aac69a7eff8efc29c2441cc1ddae0143958dac0a411b1acfd0cb714
-
Filesize
276KB
MD5d4d1ef3438416b383eb52de196980936
SHA1a264c7ec3434c08ac0380dc27f3f766867c6ba0e
SHA256b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565
SHA5129100ec5e0a6172b961c62707d41ece7dec071bd569803d3770466c3f633294ea72d5bc833aac69a7eff8efc29c2441cc1ddae0143958dac0a411b1acfd0cb714
-
Filesize
276KB
MD5d4d1ef3438416b383eb52de196980936
SHA1a264c7ec3434c08ac0380dc27f3f766867c6ba0e
SHA256b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565
SHA5129100ec5e0a6172b961c62707d41ece7dec071bd569803d3770466c3f633294ea72d5bc833aac69a7eff8efc29c2441cc1ddae0143958dac0a411b1acfd0cb714
-
Filesize
276KB
MD5d4d1ef3438416b383eb52de196980936
SHA1a264c7ec3434c08ac0380dc27f3f766867c6ba0e
SHA256b01aba1da74e1749fd44ed90bb1cba201ee58dd5963409b36db0b0fbcda0b565
SHA5129100ec5e0a6172b961c62707d41ece7dec071bd569803d3770466c3f633294ea72d5bc833aac69a7eff8efc29c2441cc1ddae0143958dac0a411b1acfd0cb714