Analysis
-
max time kernel
227s -
max time network
319s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
30-11-2022 15:44
Static task
static1
Behavioral task
behavioral1
Sample
f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe
Resource
win10v2004-20221111-en
General
-
Target
f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe
-
Size
760KB
-
MD5
9a8b9618327be00cc39b5e592a1ee2ba
-
SHA1
bf16c27fa814d3b418f90668d769bb4b4bb6b48b
-
SHA256
f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586
-
SHA512
04450c5bc9d954b6b2ea059eb249ac344d98d5860135f851a7c7e162a710516e9c61748f6e5e0432d1e47b115a64af0a6fc771b9b554dada00fa42fc86370180
-
SSDEEP
12288:xDj9wSCOI6shw5iqo7bK0rrd6s3q6qLblPgn896CxrMRi4Ik5ioz0oi9qNkT5Mqi:xDj9XFj8w5ihZJ6s3Ubsqx41t9z/iqNZ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1632 f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe -
Deletes itself 1 IoCs
pid Process 532 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1516 f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\starterUp = "C:\\Users\\Admin\\AppData\\Roaming\\starterUp\\starterUp.exe" f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1096 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1632 f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe 1632 f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1632 f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1516 f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe Token: SeDebugPrivilege 1632 f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe Token: 33 1632 f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe Token: SeIncBasePriorityPrivilege 1632 f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1632 f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1516 wrote to memory of 1632 1516 f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe 28 PID 1516 wrote to memory of 1632 1516 f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe 28 PID 1516 wrote to memory of 1632 1516 f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe 28 PID 1516 wrote to memory of 1632 1516 f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe 28 PID 1516 wrote to memory of 532 1516 f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe 29 PID 1516 wrote to memory of 532 1516 f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe 29 PID 1516 wrote to memory of 532 1516 f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe 29 PID 1516 wrote to memory of 532 1516 f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe 29 PID 532 wrote to memory of 1096 532 cmd.exe 31 PID 532 wrote to memory of 1096 532 cmd.exe 31 PID 532 wrote to memory of 1096 532 cmd.exe 31 PID 532 wrote to memory of 1096 532 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe"C:\Users\Admin\AppData\Local\Temp\f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586\f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe"C:\Users\Admin\AppData\Local\Temp\f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586\f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1632
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:1096
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586\f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe
Filesize760KB
MD59a8b9618327be00cc39b5e592a1ee2ba
SHA1bf16c27fa814d3b418f90668d769bb4b4bb6b48b
SHA256f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586
SHA51204450c5bc9d954b6b2ea059eb249ac344d98d5860135f851a7c7e162a710516e9c61748f6e5e0432d1e47b115a64af0a6fc771b9b554dada00fa42fc86370180
-
C:\Users\Admin\AppData\Local\Temp\f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586\f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe
Filesize760KB
MD59a8b9618327be00cc39b5e592a1ee2ba
SHA1bf16c27fa814d3b418f90668d769bb4b4bb6b48b
SHA256f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586
SHA51204450c5bc9d954b6b2ea059eb249ac344d98d5860135f851a7c7e162a710516e9c61748f6e5e0432d1e47b115a64af0a6fc771b9b554dada00fa42fc86370180
-
\Users\Admin\AppData\Local\Temp\f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586\f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586.exe
Filesize760KB
MD59a8b9618327be00cc39b5e592a1ee2ba
SHA1bf16c27fa814d3b418f90668d769bb4b4bb6b48b
SHA256f56221012c021d03c1afe39e507e6a71f3204e870579859a9450755d18c56586
SHA51204450c5bc9d954b6b2ea059eb249ac344d98d5860135f851a7c7e162a710516e9c61748f6e5e0432d1e47b115a64af0a6fc771b9b554dada00fa42fc86370180