Analysis
-
max time kernel
173s -
max time network
93s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 07:06
Behavioral task
behavioral1
Sample
caa465e63287335c8a4b13ad6adb60f49c4aff55e40ac40f5694829fae11db53.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
caa465e63287335c8a4b13ad6adb60f49c4aff55e40ac40f5694829fae11db53.exe
Resource
win10v2004-20221111-en
General
-
Target
caa465e63287335c8a4b13ad6adb60f49c4aff55e40ac40f5694829fae11db53.exe
-
Size
25KB
-
MD5
b9841a0f9a092cafe713e08ad5340e24
-
SHA1
255c1d9653ab94d29fe5f65510ff084b9ea140c2
-
SHA256
caa465e63287335c8a4b13ad6adb60f49c4aff55e40ac40f5694829fae11db53
-
SHA512
f76568cbf1dc419ab39b78b7fb6446a21d5d777dc7a5468beea770d9b7b19a424444f71114db0610cc23a73f2224996182542df79d24774b868ba1ea90eb6a7d
-
SSDEEP
384:fwVTyPgD6SgOViuyg0pBH2W4Gah9WrUk2MgDqDkIcBsQe6nnfThCNqtz9cLKD:oLGQViuygAyuUk2CgHBZ5nwCe
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1524 cmss.exe -
resource yara_rule behavioral1/memory/1100-55-0x0000000000400000-0x0000000000415000-memory.dmp upx behavioral1/files/0x000b000000012306-56.dat upx behavioral1/memory/1524-58-0x0000000000400000-0x0000000000415000-memory.dmp upx behavioral1/memory/1100-60-0x0000000000400000-0x0000000000415000-memory.dmp upx behavioral1/files/0x000b000000012306-62.dat upx behavioral1/memory/1524-64-0x0000000000400000-0x0000000000415000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 1240 WScript.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\cmss.exe caa465e63287335c8a4b13ad6adb60f49c4aff55e40ac40f5694829fae11db53.exe File opened for modification C:\Program Files (x86)\cmss.exe caa465e63287335c8a4b13ad6adb60f49c4aff55e40ac40f5694829fae11db53.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1100 caa465e63287335c8a4b13ad6adb60f49c4aff55e40ac40f5694829fae11db53.exe 1524 cmss.exe 1100 caa465e63287335c8a4b13ad6adb60f49c4aff55e40ac40f5694829fae11db53.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1524 cmss.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1100 wrote to memory of 1240 1100 caa465e63287335c8a4b13ad6adb60f49c4aff55e40ac40f5694829fae11db53.exe 29 PID 1100 wrote to memory of 1240 1100 caa465e63287335c8a4b13ad6adb60f49c4aff55e40ac40f5694829fae11db53.exe 29 PID 1100 wrote to memory of 1240 1100 caa465e63287335c8a4b13ad6adb60f49c4aff55e40ac40f5694829fae11db53.exe 29 PID 1100 wrote to memory of 1240 1100 caa465e63287335c8a4b13ad6adb60f49c4aff55e40ac40f5694829fae11db53.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\caa465e63287335c8a4b13ad6adb60f49c4aff55e40ac40f5694829fae11db53.exe"C:\Users\Admin\AppData\Local\Temp\caa465e63287335c8a4b13ad6adb60f49c4aff55e40ac40f5694829fae11db53.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\7478.vbs"2⤵
- Deletes itself
PID:1240
-
-
C:\Program Files (x86)\cmss.exe"C:\Program Files (x86)\cmss.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
500B
MD5f987ed9a13348b7bbf4da9dacb355b7d
SHA1c2cc0febd562297648304dc78bf845eb6409e9e3
SHA256a9ed7a8126aa3f99df4ecd9e7fb6c673d28811f9b5644c48f048c7d415b308a1
SHA512159befd0b4c47935292707dee46eb64257472a0a41ecc5cc4dbffc91a07782c9a25d2fdc93f59d77b78454a0dbb5b1ee2a73f4bcb51311e5e238775b090a78e3
-
Filesize
25KB
MD5b9841a0f9a092cafe713e08ad5340e24
SHA1255c1d9653ab94d29fe5f65510ff084b9ea140c2
SHA256caa465e63287335c8a4b13ad6adb60f49c4aff55e40ac40f5694829fae11db53
SHA512f76568cbf1dc419ab39b78b7fb6446a21d5d777dc7a5468beea770d9b7b19a424444f71114db0610cc23a73f2224996182542df79d24774b868ba1ea90eb6a7d
-
Filesize
25KB
MD5b9841a0f9a092cafe713e08ad5340e24
SHA1255c1d9653ab94d29fe5f65510ff084b9ea140c2
SHA256caa465e63287335c8a4b13ad6adb60f49c4aff55e40ac40f5694829fae11db53
SHA512f76568cbf1dc419ab39b78b7fb6446a21d5d777dc7a5468beea770d9b7b19a424444f71114db0610cc23a73f2224996182542df79d24774b868ba1ea90eb6a7d