Analysis
-
max time kernel
53s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
03-12-2022 15:17
Static task
static1
Behavioral task
behavioral1
Sample
afae1fd6535c3aa610ce8e67ce741d4f9a4a61872ccc5177418ca99f6b06abde.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
afae1fd6535c3aa610ce8e67ce741d4f9a4a61872ccc5177418ca99f6b06abde.exe
Resource
win10v2004-20221111-en
General
-
Target
afae1fd6535c3aa610ce8e67ce741d4f9a4a61872ccc5177418ca99f6b06abde.exe
-
Size
297KB
-
MD5
81cbc3c11c6f33a82328dde4733c0114
-
SHA1
884bb837f3a9fe2bb1a9c4c62015f36c037ac9a5
-
SHA256
afae1fd6535c3aa610ce8e67ce741d4f9a4a61872ccc5177418ca99f6b06abde
-
SHA512
69125962cabd2eec0e58d6c80f15e9408d7211e20b482b47a11ead6778fd5c576d5ad95c6e35690b98861ce7b5e31a513f0cbf0f4df0d1670ebb26a3d678aa91
-
SSDEEP
6144:bRiUV4kNqoB0sTFy43xqv8wSh4pbkf/RUJDAgQXmMm:xVVlTFZ3xqv8wShOgf/aJkHXm
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 644 qgnelrp.exe -
Deletes itself 1 IoCs
pid Process 1644 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 1644 cmd.exe 1644 cmd.exe 644 qgnelrp.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce afae1fd6535c3aa610ce8e67ce741d4f9a4a61872ccc5177418ca99f6b06abde.exe Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce qgnelrp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\qgnelrp = "C:\\Users\\Admin\\AppData\\Local\\qgnelrp.exe" qgnelrp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 1500 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1932 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1500 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2040 wrote to memory of 1644 2040 afae1fd6535c3aa610ce8e67ce741d4f9a4a61872ccc5177418ca99f6b06abde.exe 27 PID 2040 wrote to memory of 1644 2040 afae1fd6535c3aa610ce8e67ce741d4f9a4a61872ccc5177418ca99f6b06abde.exe 27 PID 2040 wrote to memory of 1644 2040 afae1fd6535c3aa610ce8e67ce741d4f9a4a61872ccc5177418ca99f6b06abde.exe 27 PID 2040 wrote to memory of 1644 2040 afae1fd6535c3aa610ce8e67ce741d4f9a4a61872ccc5177418ca99f6b06abde.exe 27 PID 1644 wrote to memory of 1500 1644 cmd.exe 29 PID 1644 wrote to memory of 1500 1644 cmd.exe 29 PID 1644 wrote to memory of 1500 1644 cmd.exe 29 PID 1644 wrote to memory of 1500 1644 cmd.exe 29 PID 1644 wrote to memory of 1932 1644 cmd.exe 31 PID 1644 wrote to memory of 1932 1644 cmd.exe 31 PID 1644 wrote to memory of 1932 1644 cmd.exe 31 PID 1644 wrote to memory of 1932 1644 cmd.exe 31 PID 1644 wrote to memory of 644 1644 cmd.exe 32 PID 1644 wrote to memory of 644 1644 cmd.exe 32 PID 1644 wrote to memory of 644 1644 cmd.exe 32 PID 1644 wrote to memory of 644 1644 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\afae1fd6535c3aa610ce8e67ce741d4f9a4a61872ccc5177418ca99f6b06abde.exe"C:\Users\Admin\AppData\Local\Temp\afae1fd6535c3aa610ce8e67ce741d4f9a4a61872ccc5177418ca99f6b06abde.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2040 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\afae1fd6535c3aa610ce8e67ce741d4f9a4a61872ccc5177418ca99f6b06abde.exe" & start C:\Users\Admin\AppData\Local\qgnelrp.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 20403⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:1932
-
-
C:\Users\Admin\AppData\Local\qgnelrp.exeC:\Users\Admin\AppData\Local\qgnelrp.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:644
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
297KB
MD581cbc3c11c6f33a82328dde4733c0114
SHA1884bb837f3a9fe2bb1a9c4c62015f36c037ac9a5
SHA256afae1fd6535c3aa610ce8e67ce741d4f9a4a61872ccc5177418ca99f6b06abde
SHA51269125962cabd2eec0e58d6c80f15e9408d7211e20b482b47a11ead6778fd5c576d5ad95c6e35690b98861ce7b5e31a513f0cbf0f4df0d1670ebb26a3d678aa91
-
Filesize
297KB
MD581cbc3c11c6f33a82328dde4733c0114
SHA1884bb837f3a9fe2bb1a9c4c62015f36c037ac9a5
SHA256afae1fd6535c3aa610ce8e67ce741d4f9a4a61872ccc5177418ca99f6b06abde
SHA51269125962cabd2eec0e58d6c80f15e9408d7211e20b482b47a11ead6778fd5c576d5ad95c6e35690b98861ce7b5e31a513f0cbf0f4df0d1670ebb26a3d678aa91
-
Filesize
297KB
MD581cbc3c11c6f33a82328dde4733c0114
SHA1884bb837f3a9fe2bb1a9c4c62015f36c037ac9a5
SHA256afae1fd6535c3aa610ce8e67ce741d4f9a4a61872ccc5177418ca99f6b06abde
SHA51269125962cabd2eec0e58d6c80f15e9408d7211e20b482b47a11ead6778fd5c576d5ad95c6e35690b98861ce7b5e31a513f0cbf0f4df0d1670ebb26a3d678aa91
-
Filesize
297KB
MD581cbc3c11c6f33a82328dde4733c0114
SHA1884bb837f3a9fe2bb1a9c4c62015f36c037ac9a5
SHA256afae1fd6535c3aa610ce8e67ce741d4f9a4a61872ccc5177418ca99f6b06abde
SHA51269125962cabd2eec0e58d6c80f15e9408d7211e20b482b47a11ead6778fd5c576d5ad95c6e35690b98861ce7b5e31a513f0cbf0f4df0d1670ebb26a3d678aa91
-
Filesize
297KB
MD581cbc3c11c6f33a82328dde4733c0114
SHA1884bb837f3a9fe2bb1a9c4c62015f36c037ac9a5
SHA256afae1fd6535c3aa610ce8e67ce741d4f9a4a61872ccc5177418ca99f6b06abde
SHA51269125962cabd2eec0e58d6c80f15e9408d7211e20b482b47a11ead6778fd5c576d5ad95c6e35690b98861ce7b5e31a513f0cbf0f4df0d1670ebb26a3d678aa91