Analysis
-
max time kernel
30s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
02-01-2023 08:37
Static task
static1
Behavioral task
behavioral1
Sample
7f10125be56d12f583d799ab88e39bf9.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7f10125be56d12f583d799ab88e39bf9.exe
Resource
win10v2004-20221111-en
General
-
Target
7f10125be56d12f583d799ab88e39bf9.exe
-
Size
5.6MB
-
MD5
7f10125be56d12f583d799ab88e39bf9
-
SHA1
9c4b2170f21b1752729b260a59f730ab97aa27ca
-
SHA256
4ba96ecdcdfa746de28a0ee3ef474842e829917c9486ace35ec4cc2fa1ad956f
-
SHA512
56a4fff01280f79171f3bd28e4fb40c5d09614ee67679b396bbfdec5efbb63f5e0b96105c687eb2beaa44eab0851da386ad0f7a7ab533483a2745641e15a3b4d
-
SSDEEP
98304:9YFkXiz3FcBnd1X0HHdWHp9TRRhTcRQVhLhLkSr8DKOrbkC8+1tSj0yu:uFm8GJd1X0HHdULmy9SqsBl8+1tSjt
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2032 Proueehaoipr.exe -
Loads dropped DLL 2 IoCs
pid Process 2024 7f10125be56d12f583d799ab88e39bf9.exe 2024 7f10125be56d12f583d799ab88e39bf9.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 268 chrome.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2024 set thread context of 560 2024 7f10125be56d12f583d799ab88e39bf9.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1648 560 WerFault.exe 29 -
Checks processor information in registry 2 TTPs 50 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 7f10125be56d12f583d799ab88e39bf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform ID 7f10125be56d12f583d799ab88e39bf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\FeatureSet 7f10125be56d12f583d799ab88e39bf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Signature 7f10125be56d12f583d799ab88e39bf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor 7f10125be56d12f583d799ab88e39bf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Component Information 7f10125be56d12f583d799ab88e39bf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier 7f10125be56d12f583d799ab88e39bf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Configuration Data 7f10125be56d12f583d799ab88e39bf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Previous Update Signature rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Signature rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Signature rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 7f10125be56d12f583d799ab88e39bf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Previous Update Signature 7f10125be56d12f583d799ab88e39bf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status 7f10125be56d12f583d799ab88e39bf9.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\FeatureSet rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform ID rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Signature 7f10125be56d12f583d799ab88e39bf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature 7f10125be56d12f583d799ab88e39bf9.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data 7f10125be56d12f583d799ab88e39bf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\VendorIdentifier 7f10125be56d12f583d799ab88e39bf9.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information rundll32.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 7f10125be56d12f583d799ab88e39bf9.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor 7f10125be56d12f583d799ab88e39bf9.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 7f10125be56d12f583d799ab88e39bf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Update Status rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString 7f10125be56d12f583d799ab88e39bf9.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Configuration Data rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 7f10125be56d12f583d799ab88e39bf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 7f10125be56d12f583d799ab88e39bf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Identifier rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Status rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 7f10125be56d12f583d799ab88e39bf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\Platform ID 7f10125be56d12f583d799ab88e39bf9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 7f10125be56d12f583d799ab88e39bf9.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 560 rundll32.exe 268 chrome.exe 268 chrome.exe 1772 chrome.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2032 Proueehaoipr.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2032 Proueehaoipr.exe 268 chrome.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2032 Proueehaoipr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 268 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2024 wrote to memory of 2032 2024 7f10125be56d12f583d799ab88e39bf9.exe 28 PID 2024 wrote to memory of 2032 2024 7f10125be56d12f583d799ab88e39bf9.exe 28 PID 2024 wrote to memory of 2032 2024 7f10125be56d12f583d799ab88e39bf9.exe 28 PID 2024 wrote to memory of 2032 2024 7f10125be56d12f583d799ab88e39bf9.exe 28 PID 2024 wrote to memory of 560 2024 7f10125be56d12f583d799ab88e39bf9.exe 29 PID 2024 wrote to memory of 560 2024 7f10125be56d12f583d799ab88e39bf9.exe 29 PID 2024 wrote to memory of 560 2024 7f10125be56d12f583d799ab88e39bf9.exe 29 PID 2024 wrote to memory of 560 2024 7f10125be56d12f583d799ab88e39bf9.exe 29 PID 2024 wrote to memory of 560 2024 7f10125be56d12f583d799ab88e39bf9.exe 29 PID 2024 wrote to memory of 560 2024 7f10125be56d12f583d799ab88e39bf9.exe 29 PID 2024 wrote to memory of 560 2024 7f10125be56d12f583d799ab88e39bf9.exe 29 PID 2024 wrote to memory of 560 2024 7f10125be56d12f583d799ab88e39bf9.exe 29 PID 268 wrote to memory of 588 268 chrome.exe 31 PID 268 wrote to memory of 588 268 chrome.exe 31 PID 268 wrote to memory of 588 268 chrome.exe 31 PID 560 wrote to memory of 1648 560 rundll32.exe 32 PID 560 wrote to memory of 1648 560 rundll32.exe 32 PID 560 wrote to memory of 1648 560 rundll32.exe 32 PID 560 wrote to memory of 1648 560 rundll32.exe 32 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1460 268 chrome.exe 33 PID 268 wrote to memory of 1772 268 chrome.exe 34 PID 268 wrote to memory of 1772 268 chrome.exe 34 PID 268 wrote to memory of 1772 268 chrome.exe 34 PID 268 wrote to memory of 952 268 chrome.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f10125be56d12f583d799ab88e39bf9.exe"C:\Users\Admin\AppData\Local\Temp\7f10125be56d12f583d799ab88e39bf9.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\Proueehaoipr.exe"C:\Users\Admin\AppData\Local\Temp\Proueehaoipr.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2032
-
-
C:\Windows\syswow64\rundll32.exe"C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#612⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 560 -s 6083⤵
- Program crash
PID:1648
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --no-first-run --no-default-browser-check --silent-launch --disable-backgrounding-occluded-windows --disable-background-timer-throttling --ran-launcher --profile-directory="Default"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6d14f50,0x7fef6d14f60,0x7fef6d14f702⤵PID:588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=984,3171367651850466779,18049590504476714229,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1120 /prefetch:22⤵PID:1460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=984,3171367651850466779,18049590504476714229,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1484 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=984,3171367651850466779,18049590504476714229,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1856 /prefetch:82⤵PID:952
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD50017e42192b6c10efb15d05157945f31
SHA1fc32205f3153d4e98b5f1be1caf8545945307ae6
SHA25611333749aa43d97da7da9a9f9589a50d8ec497aa931ed3c0cb6876f302be22e6
SHA512cdaa5c1d28a4bc9d323c62a27a735f77a93b6218c806a189a1e0c4827268bf2d7727a630d2c4ddb2862cd670d2352cadc5cd4edaddce5c244c1517bf450db3d4
-
Filesize
1.4MB
MD50017e42192b6c10efb15d05157945f31
SHA1fc32205f3153d4e98b5f1be1caf8545945307ae6
SHA25611333749aa43d97da7da9a9f9589a50d8ec497aa931ed3c0cb6876f302be22e6
SHA512cdaa5c1d28a4bc9d323c62a27a735f77a93b6218c806a189a1e0c4827268bf2d7727a630d2c4ddb2862cd670d2352cadc5cd4edaddce5c244c1517bf450db3d4
-
Filesize
1.4MB
MD50017e42192b6c10efb15d05157945f31
SHA1fc32205f3153d4e98b5f1be1caf8545945307ae6
SHA25611333749aa43d97da7da9a9f9589a50d8ec497aa931ed3c0cb6876f302be22e6
SHA512cdaa5c1d28a4bc9d323c62a27a735f77a93b6218c806a189a1e0c4827268bf2d7727a630d2c4ddb2862cd670d2352cadc5cd4edaddce5c244c1517bf450db3d4