Analysis
-
max time kernel
292s -
max time network
318s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
27/11/2022, 01:51
Static task
static1
Behavioral task
behavioral1
Sample
82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe
Resource
win7-20221111-en
General
-
Target
82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe
-
Size
5.2MB
-
MD5
65bc10aa24d76ec1b02a151a16d053c0
-
SHA1
81bfa89a47ef789ea1cc5c98f02df2bc2a038a4e
-
SHA256
82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150
-
SHA512
b0e22e0050090d6f8bc9ae8291005e406d3ab3ea60976aa9394f2c37f59645d8df0ddca7dfe927b0f604428092778da3a3a968da11bc73ea042dfc87d7b9d298
-
SSDEEP
98304:VXISESTXsUp7ZcjxlqSs/eAFe6WgdLzjnezZED:Vr5sjjxcz20pz6zZm
Malware Config
Extracted
laplas
clipper.guru
-
api_key
c25400a81a220bbbc3cb779c59ab8b74c7b58ae3a99f465520cbd86c53bd630b
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 3820 quegego fatilila voy boji.exe 1604 IaXkWQxCbj.exe 3172 IaXkWQxCbj.exe 2932 IaXkWQxCbj.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3820 set thread context of 5036 3820 quegego fatilila voy boji.exe 74 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4544 schtasks.exe 4224 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4104 PING.EXE -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2700 82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe 2700 82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe 2700 82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe 2700 82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe 2700 82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe 2700 82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe 2700 82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe 2700 82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe 2700 82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe 2700 82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe 3820 quegego fatilila voy boji.exe 3820 quegego fatilila voy boji.exe 3820 quegego fatilila voy boji.exe 3820 quegego fatilila voy boji.exe 3820 quegego fatilila voy boji.exe 3820 quegego fatilila voy boji.exe 3820 quegego fatilila voy boji.exe 3820 quegego fatilila voy boji.exe 3820 quegego fatilila voy boji.exe 3820 quegego fatilila voy boji.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2700 wrote to memory of 4224 2700 82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe 66 PID 2700 wrote to memory of 4224 2700 82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe 66 PID 2700 wrote to memory of 4224 2700 82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe 66 PID 2700 wrote to memory of 3820 2700 82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe 68 PID 2700 wrote to memory of 3820 2700 82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe 68 PID 2700 wrote to memory of 3820 2700 82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe 68 PID 2700 wrote to memory of 3508 2700 82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe 69 PID 2700 wrote to memory of 3508 2700 82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe 69 PID 2700 wrote to memory of 3508 2700 82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe 69 PID 3508 wrote to memory of 4900 3508 cmd.exe 71 PID 3508 wrote to memory of 4900 3508 cmd.exe 71 PID 3508 wrote to memory of 4900 3508 cmd.exe 71 PID 3508 wrote to memory of 4104 3508 cmd.exe 72 PID 3508 wrote to memory of 4104 3508 cmd.exe 72 PID 3508 wrote to memory of 4104 3508 cmd.exe 72 PID 3820 wrote to memory of 1984 3820 quegego fatilila voy boji.exe 73 PID 3820 wrote to memory of 1984 3820 quegego fatilila voy boji.exe 73 PID 3820 wrote to memory of 1984 3820 quegego fatilila voy boji.exe 73 PID 3820 wrote to memory of 5036 3820 quegego fatilila voy boji.exe 74 PID 3820 wrote to memory of 5036 3820 quegego fatilila voy boji.exe 74 PID 3820 wrote to memory of 5036 3820 quegego fatilila voy boji.exe 74 PID 3820 wrote to memory of 5036 3820 quegego fatilila voy boji.exe 74 PID 3820 wrote to memory of 5036 3820 quegego fatilila voy boji.exe 74 PID 5036 wrote to memory of 4400 5036 ngentask.exe 75 PID 5036 wrote to memory of 4400 5036 ngentask.exe 75 PID 5036 wrote to memory of 4400 5036 ngentask.exe 75 PID 4400 wrote to memory of 4544 4400 cmd.exe 77 PID 4400 wrote to memory of 4544 4400 cmd.exe 77 PID 4400 wrote to memory of 4544 4400 cmd.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe"C:\Users\Admin\AppData\Local\Temp\82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /tn COMSurrogate /f /sc onlogon /rl highest /tr "C:\Users\Admin\vivaca loc kevilena xatequij nocolok_gijafe meci dokinori kikojiyi\quegego fatilila voy boji.exe"2⤵
- Creates scheduled task(s)
PID:4224
-
-
C:\Users\Admin\vivaca loc kevilena xatequij nocolok_gijafe meci dokinori kikojiyi\quegego fatilila voy boji.exe"C:\Users\Admin\vivaca loc kevilena xatequij nocolok_gijafe meci dokinori kikojiyi\quegego fatilila voy boji.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"3⤵PID:1984
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\SysWOW64\cmd.execmd.exe /C schtasks /create /tn kqZiVKBcGO /tr C:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f4⤵
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn kqZiVKBcGO /tr C:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f5⤵
- Creates scheduled task(s)
PID:4544
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c chcp 65001 && ping 127.0.0.1 && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\82126fc4fd73e4fea6ee032f156572af9986acdc8c22f1f69253289a3b39b150.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:4900
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:4104
-
-
-
C:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exeC:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exe1⤵
- Executes dropped EXE
PID:1604
-
C:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exeC:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exe1⤵
- Executes dropped EXE
PID:3172
-
C:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exeC:\Users\Admin\AppData\Roaming\kqZiVKBcGO\IaXkWQxCbj.exe1⤵
- Executes dropped EXE
PID:2932
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD5605f809fab8c19729d39d075f7ffdb53
SHA1c546f877c9bd53563174a90312a8337fdfc5fdd9
SHA2566904d540649e76c55f99530b81be17e099184bb4cad415aa9b9b39cc3677f556
SHA51282cc12c3186ae23884b8d5c104638c8206272c4389ade56b926dfc1d437b03888159b3c790b188b54d277a262e731927e703e680ea642e1417faee27443fd5b3
-
Filesize
395.4MB
MD538ce40e06317357cd72f937bd8a738cc
SHA1c39ecbf3d90386814c7800f70ea789835be9f94f
SHA25610cba4b1db4266f0639ccef3b3a3ec212b7e12f4e3c5a4777f30b86827b4fa2c
SHA5120f97d02b8d99795fead7917902687ff3624ab0e91e7c263693a0cd2a44d60743287913e4e8e0ad83a1a12ca6882c771590c29f9db86add4f3581b9f851a7ff4a
-
Filesize
395.4MB
MD538ce40e06317357cd72f937bd8a738cc
SHA1c39ecbf3d90386814c7800f70ea789835be9f94f
SHA25610cba4b1db4266f0639ccef3b3a3ec212b7e12f4e3c5a4777f30b86827b4fa2c
SHA5120f97d02b8d99795fead7917902687ff3624ab0e91e7c263693a0cd2a44d60743287913e4e8e0ad83a1a12ca6882c771590c29f9db86add4f3581b9f851a7ff4a
-
Filesize
395.4MB
MD538ce40e06317357cd72f937bd8a738cc
SHA1c39ecbf3d90386814c7800f70ea789835be9f94f
SHA25610cba4b1db4266f0639ccef3b3a3ec212b7e12f4e3c5a4777f30b86827b4fa2c
SHA5120f97d02b8d99795fead7917902687ff3624ab0e91e7c263693a0cd2a44d60743287913e4e8e0ad83a1a12ca6882c771590c29f9db86add4f3581b9f851a7ff4a
-
Filesize
395.4MB
MD538ce40e06317357cd72f937bd8a738cc
SHA1c39ecbf3d90386814c7800f70ea789835be9f94f
SHA25610cba4b1db4266f0639ccef3b3a3ec212b7e12f4e3c5a4777f30b86827b4fa2c
SHA5120f97d02b8d99795fead7917902687ff3624ab0e91e7c263693a0cd2a44d60743287913e4e8e0ad83a1a12ca6882c771590c29f9db86add4f3581b9f851a7ff4a
-
C:\Users\Admin\vivaca loc kevilena xatequij nocolok_gijafe meci dokinori kikojiyi\quegego fatilila voy boji.exe
Filesize813.2MB
MD5a9872f73167809b51c20638064e560d5
SHA10d33bdea6ec4297122196bfc8aaab4194497c4a2
SHA256e9e2c4f484485998eb00e7531195b3694f26b6821e36a5565350f02566d1031c
SHA512211bacdf1866ee0be61d6baed47bb1915a6fcf939c79daba656a32bbe690bafe262516a9e6c8039e8b9dbff85775c57f44954800e688c49e09de42c729ae98b1
-
C:\Users\Admin\vivaca loc kevilena xatequij nocolok_gijafe meci dokinori kikojiyi\quegego fatilila voy boji.exe
Filesize813.2MB
MD5a9872f73167809b51c20638064e560d5
SHA10d33bdea6ec4297122196bfc8aaab4194497c4a2
SHA256e9e2c4f484485998eb00e7531195b3694f26b6821e36a5565350f02566d1031c
SHA512211bacdf1866ee0be61d6baed47bb1915a6fcf939c79daba656a32bbe690bafe262516a9e6c8039e8b9dbff85775c57f44954800e688c49e09de42c729ae98b1