Analysis
-
max time kernel
155s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 16:22
Static task
static1
Behavioral task
behavioral1
Sample
748b8dc9ddd13cfdf844a6ba40a59dc5a464d0240133394adffc5496cd1021e7.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
748b8dc9ddd13cfdf844a6ba40a59dc5a464d0240133394adffc5496cd1021e7.exe
Resource
win10v2004-20220812-en
General
-
Target
748b8dc9ddd13cfdf844a6ba40a59dc5a464d0240133394adffc5496cd1021e7.exe
-
Size
654KB
-
MD5
9cd4cebf8b04cd6864b59e4c0cf4aafa
-
SHA1
2287faa3026c5981f3796268112998ac1c06c5d3
-
SHA256
748b8dc9ddd13cfdf844a6ba40a59dc5a464d0240133394adffc5496cd1021e7
-
SHA512
03ec7b69a8f616ab4254429499d80e5b5e7e28c1b44b418b446f6a341bdc77393482cd790764981498c6d54d2ffd0d32c118c45dee056d681533167f7b83359d
-
SSDEEP
12288:MkzXMinmtrfsNG9USY7x3lgSsIXlYlOHls2E/qZaTcMUJnGHqsvXX1tfLs:LjArfCG+nN3aNIXNFZ5R1GHqsvDI
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4292 ovfgrqj.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Windows\Temp\laaaaaaa.tmp => C:\Users\Admin\Pictures\ReadSave.CRW.wkjfrmb svchost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1136 748b8dc9ddd13cfdf844a6ba40a59dc5a464d0240133394adffc5496cd1021e7.exe 1136 748b8dc9ddd13cfdf844a6ba40a59dc5a464d0240133394adffc5496cd1021e7.exe 4292 ovfgrqj.exe 4292 ovfgrqj.exe 4292 ovfgrqj.exe 4292 ovfgrqj.exe 4292 ovfgrqj.exe 4292 ovfgrqj.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4292 ovfgrqj.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4292 wrote to memory of 792 4292 ovfgrqj.exe 76 PID 792 wrote to memory of 4308 792 svchost.exe 85 PID 792 wrote to memory of 4308 792 svchost.exe 85 PID 792 wrote to memory of 4100 792 svchost.exe 88 PID 792 wrote to memory of 4100 792 svchost.exe 88 PID 792 wrote to memory of 1688 792 svchost.exe 89 PID 792 wrote to memory of 1688 792 svchost.exe 89
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵
- Modifies extensions of user files
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:4308
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:4100
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:1688
-
-
C:\Users\Admin\AppData\Local\Temp\748b8dc9ddd13cfdf844a6ba40a59dc5a464d0240133394adffc5496cd1021e7.exe"C:\Users\Admin\AppData\Local\Temp\748b8dc9ddd13cfdf844a6ba40a59dc5a464d0240133394adffc5496cd1021e7.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
PID:1136
-
C:\Users\Admin\AppData\Local\Temp\ovfgrqj.exeC:\Users\Admin\AppData\Local\Temp\ovfgrqj.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4292
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD5c45e06935a08de2a8e1125673d67492b
SHA164cf26aa88f58663db90eef1d749352080d84042
SHA25684036fa641b9e74a57226528e8bdc2da0d0f37fa3ed252af6f49a7785c63122c
SHA51273b792a8317938fa6fc6ebc84fd075286a20fd9fd67bd450715964c7249985ae709a92a576ef03fa6a3c39b4415c7762a6690e1c94fa63f4bf8f6ff341c40cce
-
Filesize
654B
MD5c45e06935a08de2a8e1125673d67492b
SHA164cf26aa88f58663db90eef1d749352080d84042
SHA25684036fa641b9e74a57226528e8bdc2da0d0f37fa3ed252af6f49a7785c63122c
SHA51273b792a8317938fa6fc6ebc84fd075286a20fd9fd67bd450715964c7249985ae709a92a576ef03fa6a3c39b4415c7762a6690e1c94fa63f4bf8f6ff341c40cce
-
Filesize
654B
MD5f846a1f212b617bc1556236e941bcd8c
SHA15b56561892a25f5b2584fe774781c8ba380a7e4f
SHA2569654c840b232bb13b31b99c701bd0536ebfa948de98605a30064a126126c77f0
SHA51204bb67ed17ff1dc506627cb877ba451370cd5d6dbc64aa432f6e87a558cc32e238d65e7f93dd1b7fa280cd711844ad352606e62f91021b4713de846be8d23586
-
Filesize
654KB
MD59cd4cebf8b04cd6864b59e4c0cf4aafa
SHA12287faa3026c5981f3796268112998ac1c06c5d3
SHA256748b8dc9ddd13cfdf844a6ba40a59dc5a464d0240133394adffc5496cd1021e7
SHA51203ec7b69a8f616ab4254429499d80e5b5e7e28c1b44b418b446f6a341bdc77393482cd790764981498c6d54d2ffd0d32c118c45dee056d681533167f7b83359d
-
Filesize
654KB
MD59cd4cebf8b04cd6864b59e4c0cf4aafa
SHA12287faa3026c5981f3796268112998ac1c06c5d3
SHA256748b8dc9ddd13cfdf844a6ba40a59dc5a464d0240133394adffc5496cd1021e7
SHA51203ec7b69a8f616ab4254429499d80e5b5e7e28c1b44b418b446f6a341bdc77393482cd790764981498c6d54d2ffd0d32c118c45dee056d681533167f7b83359d