Analysis
-
max time kernel
172s -
max time network
176s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
01-12-2022 15:23
Static task
static1
Behavioral task
behavioral1
Sample
7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe
Resource
win10v2004-20220812-en
General
-
Target
7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe
-
Size
2.7MB
-
MD5
9e659727fabfd9da06acb1071f083379
-
SHA1
4ad139850cdac9a2eb4832bd4795f40c162bbccb
-
SHA256
7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65
-
SHA512
7b1a142cd74962e51f769c229a8a3f4d7bb46a2a200db4f8e6807ee79355c1a4f971d26e113bf48b70cc1ea283704a7c2671f0127a68b8ea322eb56485590722
-
SSDEEP
49152:m4IvhmY1pu2asY6DwOBfrnvV7UeWtSF/RxdI6vY80Wl/Rvnqw5bxSowDrHy:mrvhd1pdYiwOBpIeWYF/iPWl/9qw5bQI
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1908 7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe -
Loads dropped DLL 2 IoCs
pid Process 1672 7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe 1908 7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1908 7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Internet Explorer\Main 7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1908 7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1908 7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1908 7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe 1908 7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1672 wrote to memory of 1908 1672 7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe 28 PID 1672 wrote to memory of 1908 1672 7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe 28 PID 1672 wrote to memory of 1908 1672 7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe 28 PID 1672 wrote to memory of 1908 1672 7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe"C:\Users\Admin\AppData\Local\Temp\7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\b1ezjxy1.um5\7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe"C:\Users\Admin\AppData\Local\Temp\b1ezjxy1.um5\7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1908
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\b1ezjxy1.um5\7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe
Filesize2.6MB
MD5696c58393e18ebb4e8c895267f43cbf0
SHA1e4cbc7d42533da3ba5f043a9a04d1390b0920390
SHA25652c3163babb0d4994c199c08b39c05c7cb44be00c51a98cd91827218e98743ba
SHA5128683b2c2dc7d127601687ea67ef8ab46fa7b6f632722ab4feaa14f766819e58294c2f14bd012a3b4d318b076bd5f56e74c99eb78b71692e98b04b87c830e7031
-
C:\Users\Admin\AppData\Local\Temp\b1ezjxy1.um5\7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe
Filesize2.6MB
MD5696c58393e18ebb4e8c895267f43cbf0
SHA1e4cbc7d42533da3ba5f043a9a04d1390b0920390
SHA25652c3163babb0d4994c199c08b39c05c7cb44be00c51a98cd91827218e98743ba
SHA5128683b2c2dc7d127601687ea67ef8ab46fa7b6f632722ab4feaa14f766819e58294c2f14bd012a3b4d318b076bd5f56e74c99eb78b71692e98b04b87c830e7031
-
\Users\Admin\AppData\Local\Temp\b1ezjxy1.um5\7966922c26c3e78b28ce1d51fb6ed85e4a8fad7b3187bdb31a59355572110e65.exe
Filesize2.6MB
MD5696c58393e18ebb4e8c895267f43cbf0
SHA1e4cbc7d42533da3ba5f043a9a04d1390b0920390
SHA25652c3163babb0d4994c199c08b39c05c7cb44be00c51a98cd91827218e98743ba
SHA5128683b2c2dc7d127601687ea67ef8ab46fa7b6f632722ab4feaa14f766819e58294c2f14bd012a3b4d318b076bd5f56e74c99eb78b71692e98b04b87c830e7031
-
Filesize
893KB
MD504ad4b80880b32c94be8d0886482c774
SHA1344faf61c3eb76f4a2fb6452e83ed16c9cce73e0
SHA256a1e1d1f0fff4fcccfbdfa313f3bdfea4d3dfe2c2d9174a615bbc39a0a6929338
SHA5123e3aaf01b769471b18126e443a721c9e9a0269e9f5e48d0a10251bc1ee309855bd71ede266caa6828b007359b21ba562c2a5a3469078760f564fb7bd43acabfb