Analysis
-
max time kernel
186s -
max time network
75s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05/12/2022, 16:27
Static task
static1
Behavioral task
behavioral1
Sample
b19cbfe8ad26d44bc346c3251430ae954db72c05ece59f67af4dc2a90142147a.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b19cbfe8ad26d44bc346c3251430ae954db72c05ece59f67af4dc2a90142147a.exe
Resource
win10v2004-20220901-en
General
-
Target
b19cbfe8ad26d44bc346c3251430ae954db72c05ece59f67af4dc2a90142147a.exe
-
Size
306KB
-
MD5
efd8015de0470434ce85ba7276790bdc
-
SHA1
83ab94a198e3aa6a15601af181dc4aa4ec16ed28
-
SHA256
b19cbfe8ad26d44bc346c3251430ae954db72c05ece59f67af4dc2a90142147a
-
SHA512
d9c0c949b70824fadd599f5156fda721bf7b765452b6f8be6c8ad994ed8fb61c168a13043f93ef18305ede5f6b831ee21fa5a320ecd57ff4b929e5b38ba5e378
-
SSDEEP
6144:MW57hEh0jrC9D0mkFYKFc1eOOhszmzwn8429:M47scbLyHzzB84a
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1652 tgfg.exe 1512 file.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 780 netsh.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1052b8e9071d5b658c32c84c463014f5.exe file.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1052b8e9071d5b658c32c84c463014f5.exe file.exe -
Loads dropped DLL 1 IoCs
pid Process 956 b19cbfe8ad26d44bc346c3251430ae954db72c05ece59f67af4dc2a90142147a.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\1052b8e9071d5b658c32c84c463014f5 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\file.exe\" .." file.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1052b8e9071d5b658c32c84c463014f5 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\file.exe\" .." file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1512 file.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1512 file.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1856 DllHost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 956 wrote to memory of 1652 956 b19cbfe8ad26d44bc346c3251430ae954db72c05ece59f67af4dc2a90142147a.exe 28 PID 956 wrote to memory of 1652 956 b19cbfe8ad26d44bc346c3251430ae954db72c05ece59f67af4dc2a90142147a.exe 28 PID 956 wrote to memory of 1652 956 b19cbfe8ad26d44bc346c3251430ae954db72c05ece59f67af4dc2a90142147a.exe 28 PID 956 wrote to memory of 1652 956 b19cbfe8ad26d44bc346c3251430ae954db72c05ece59f67af4dc2a90142147a.exe 28 PID 1652 wrote to memory of 1512 1652 tgfg.exe 29 PID 1652 wrote to memory of 1512 1652 tgfg.exe 29 PID 1652 wrote to memory of 1512 1652 tgfg.exe 29 PID 1512 wrote to memory of 780 1512 file.exe 30 PID 1512 wrote to memory of 780 1512 file.exe 30 PID 1512 wrote to memory of 780 1512 file.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\b19cbfe8ad26d44bc346c3251430ae954db72c05ece59f67af4dc2a90142147a.exe"C:\Users\Admin\AppData\Local\Temp\b19cbfe8ad26d44bc346c3251430ae954db72c05ece59f67af4dc2a90142147a.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Users\Admin\AppData\Local\Temp\tgfg.exe"C:\Users\Admin\AppData\Local\Temp\tgfg.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\system32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\file.exe" "file.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:780
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1856
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
118KB
MD5bd312b0fb25148103a6ff8b0b558684b
SHA12a7173880896ca32f56e1affb26a7a1f40adc6f6
SHA256384ab1a38c4be14d129e37b01ab9356501ce9454b1d45a20c7c0eea277fdf54f
SHA51266d6a5077a280cd707b2e2742c12f8bed8c2c63aae78cb3847e24eb12c9adf16b12cfafeddfc0e6eeae2db6baa65ef4ccc1f7121285d6ea71c2af3630e7f8bd5
-
Filesize
118KB
MD5bd312b0fb25148103a6ff8b0b558684b
SHA12a7173880896ca32f56e1affb26a7a1f40adc6f6
SHA256384ab1a38c4be14d129e37b01ab9356501ce9454b1d45a20c7c0eea277fdf54f
SHA51266d6a5077a280cd707b2e2742c12f8bed8c2c63aae78cb3847e24eb12c9adf16b12cfafeddfc0e6eeae2db6baa65ef4ccc1f7121285d6ea71c2af3630e7f8bd5
-
Filesize
65KB
MD5e29be66572389be9fb208ecb5ce79733
SHA1948d87871e0d04fd2cfc32f6cf710f7d2946bef8
SHA256106cbedc507a729c9492b43471bc8716453d416e2a8c7a70e5f36086119aa6e3
SHA5126f7001e08a07afa578d0e4ed19b53819cff398de877fd8da1afc89b0d930d430c56898737753d38b7f92c5624483739a3068a46452c9cc93ac94df4e6518d988
-
Filesize
118KB
MD5bd312b0fb25148103a6ff8b0b558684b
SHA12a7173880896ca32f56e1affb26a7a1f40adc6f6
SHA256384ab1a38c4be14d129e37b01ab9356501ce9454b1d45a20c7c0eea277fdf54f
SHA51266d6a5077a280cd707b2e2742c12f8bed8c2c63aae78cb3847e24eb12c9adf16b12cfafeddfc0e6eeae2db6baa65ef4ccc1f7121285d6ea71c2af3630e7f8bd5
-
Filesize
118KB
MD5bd312b0fb25148103a6ff8b0b558684b
SHA12a7173880896ca32f56e1affb26a7a1f40adc6f6
SHA256384ab1a38c4be14d129e37b01ab9356501ce9454b1d45a20c7c0eea277fdf54f
SHA51266d6a5077a280cd707b2e2742c12f8bed8c2c63aae78cb3847e24eb12c9adf16b12cfafeddfc0e6eeae2db6baa65ef4ccc1f7121285d6ea71c2af3630e7f8bd5
-
Filesize
118KB
MD5bd312b0fb25148103a6ff8b0b558684b
SHA12a7173880896ca32f56e1affb26a7a1f40adc6f6
SHA256384ab1a38c4be14d129e37b01ab9356501ce9454b1d45a20c7c0eea277fdf54f
SHA51266d6a5077a280cd707b2e2742c12f8bed8c2c63aae78cb3847e24eb12c9adf16b12cfafeddfc0e6eeae2db6baa65ef4ccc1f7121285d6ea71c2af3630e7f8bd5