Analysis
-
max time kernel
230s -
max time network
314s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
29-11-2022 07:55
Static task
static1
Behavioral task
behavioral1
Sample
7236532915a21b62234e8bc06c68a25da7917f73d8a5248dc95bef8ec89f072f.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7236532915a21b62234e8bc06c68a25da7917f73d8a5248dc95bef8ec89f072f.exe
Resource
win10v2004-20221111-en
General
-
Target
7236532915a21b62234e8bc06c68a25da7917f73d8a5248dc95bef8ec89f072f.exe
-
Size
246KB
-
MD5
85cb7aaacfbd8c31ba1eaaa016f4eb54
-
SHA1
1ea5271d64dacbcc0176f19d3a6be7811e7d2fa0
-
SHA256
7236532915a21b62234e8bc06c68a25da7917f73d8a5248dc95bef8ec89f072f
-
SHA512
7bbaa89bf5acc670d27f4ae5575ee381791d1569602357c03a401303010647dd49d4ffd37b2e9850c8058bf211fb603ae932ff0a4c3e6caac3b7bbf3798a2bfc
-
SSDEEP
6144:W+1qhNH3naQUcNAEO9ar4GEA/BVTQqJ6tHO:W+wqJcCGQu6HO
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1108 qftbrfojt.exe -
Deletes itself 1 IoCs
pid Process 516 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 516 cmd.exe 1108 qftbrfojt.exe 1108 qftbrfojt.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 7236532915a21b62234e8bc06c68a25da7917f73d8a5248dc95bef8ec89f072f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 1828 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1844 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1108 qftbrfojt.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1828 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1108 qftbrfojt.exe 1108 qftbrfojt.exe 1108 qftbrfojt.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1108 qftbrfojt.exe 1108 qftbrfojt.exe 1108 qftbrfojt.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 268 wrote to memory of 516 268 7236532915a21b62234e8bc06c68a25da7917f73d8a5248dc95bef8ec89f072f.exe 28 PID 268 wrote to memory of 516 268 7236532915a21b62234e8bc06c68a25da7917f73d8a5248dc95bef8ec89f072f.exe 28 PID 268 wrote to memory of 516 268 7236532915a21b62234e8bc06c68a25da7917f73d8a5248dc95bef8ec89f072f.exe 28 PID 268 wrote to memory of 516 268 7236532915a21b62234e8bc06c68a25da7917f73d8a5248dc95bef8ec89f072f.exe 28 PID 516 wrote to memory of 1828 516 cmd.exe 30 PID 516 wrote to memory of 1828 516 cmd.exe 30 PID 516 wrote to memory of 1828 516 cmd.exe 30 PID 516 wrote to memory of 1828 516 cmd.exe 30 PID 516 wrote to memory of 1844 516 cmd.exe 32 PID 516 wrote to memory of 1844 516 cmd.exe 32 PID 516 wrote to memory of 1844 516 cmd.exe 32 PID 516 wrote to memory of 1844 516 cmd.exe 32 PID 516 wrote to memory of 1108 516 cmd.exe 33 PID 516 wrote to memory of 1108 516 cmd.exe 33 PID 516 wrote to memory of 1108 516 cmd.exe 33 PID 516 wrote to memory of 1108 516 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\7236532915a21b62234e8bc06c68a25da7917f73d8a5248dc95bef8ec89f072f.exe"C:\Users\Admin\AppData\Local\Temp\7236532915a21b62234e8bc06c68a25da7917f73d8a5248dc95bef8ec89f072f.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 268 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7236532915a21b62234e8bc06c68a25da7917f73d8a5248dc95bef8ec89f072f.exe" & start C:\Users\Admin\AppData\Local\QFTBRF~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 2683⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:1844
-
-
C:\Users\Admin\AppData\Local\qftbrfojt.exeC:\Users\Admin\AppData\Local\QFTBRF~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1108
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
246KB
MD585cb7aaacfbd8c31ba1eaaa016f4eb54
SHA11ea5271d64dacbcc0176f19d3a6be7811e7d2fa0
SHA2567236532915a21b62234e8bc06c68a25da7917f73d8a5248dc95bef8ec89f072f
SHA5127bbaa89bf5acc670d27f4ae5575ee381791d1569602357c03a401303010647dd49d4ffd37b2e9850c8058bf211fb603ae932ff0a4c3e6caac3b7bbf3798a2bfc
-
Filesize
246KB
MD585cb7aaacfbd8c31ba1eaaa016f4eb54
SHA11ea5271d64dacbcc0176f19d3a6be7811e7d2fa0
SHA2567236532915a21b62234e8bc06c68a25da7917f73d8a5248dc95bef8ec89f072f
SHA5127bbaa89bf5acc670d27f4ae5575ee381791d1569602357c03a401303010647dd49d4ffd37b2e9850c8058bf211fb603ae932ff0a4c3e6caac3b7bbf3798a2bfc
-
Filesize
246KB
MD585cb7aaacfbd8c31ba1eaaa016f4eb54
SHA11ea5271d64dacbcc0176f19d3a6be7811e7d2fa0
SHA2567236532915a21b62234e8bc06c68a25da7917f73d8a5248dc95bef8ec89f072f
SHA5127bbaa89bf5acc670d27f4ae5575ee381791d1569602357c03a401303010647dd49d4ffd37b2e9850c8058bf211fb603ae932ff0a4c3e6caac3b7bbf3798a2bfc
-
Filesize
246KB
MD585cb7aaacfbd8c31ba1eaaa016f4eb54
SHA11ea5271d64dacbcc0176f19d3a6be7811e7d2fa0
SHA2567236532915a21b62234e8bc06c68a25da7917f73d8a5248dc95bef8ec89f072f
SHA5127bbaa89bf5acc670d27f4ae5575ee381791d1569602357c03a401303010647dd49d4ffd37b2e9850c8058bf211fb603ae932ff0a4c3e6caac3b7bbf3798a2bfc
-
Filesize
246KB
MD585cb7aaacfbd8c31ba1eaaa016f4eb54
SHA11ea5271d64dacbcc0176f19d3a6be7811e7d2fa0
SHA2567236532915a21b62234e8bc06c68a25da7917f73d8a5248dc95bef8ec89f072f
SHA5127bbaa89bf5acc670d27f4ae5575ee381791d1569602357c03a401303010647dd49d4ffd37b2e9850c8058bf211fb603ae932ff0a4c3e6caac3b7bbf3798a2bfc