Analysis
-
max time kernel
147s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29-01-2023 21:57
Static task
static1
Behavioral task
behavioral1
Sample
11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe
Resource
win10v2004-20221111-en
General
-
Target
11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe
-
Size
5.0MB
-
MD5
4c5c017fa0cf51bd814bd877d4448300
-
SHA1
a94fec80255175db3e2a938c02a9b173e0fb498d
-
SHA256
11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12
-
SHA512
c3ef6c72c504e94de1ad8ac9fd75911a754e7ffbc87e5885029e0b668c938632c66d6cdad34caf0a8bb46aa886eda2fa970887e9eb61317d2bfe74e9b1627c2c
-
SSDEEP
98304:L7VmgrLl6EeNQ0kKDhLa1xecuMJWJ4qnP6x0V2ucdIlpzd3kU2V:LlLSQ0Nirvk2qSxHyzd3kn
Malware Config
Extracted
bitrat
1.34
185.157.161.104:65312
-
communication_password
81dc9bdb52d04dc20036dbd8313ed055
-
tor_process
tor
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\ProPlayer = "C:\\Users\\Admin\\AppData\\Roaming\\ProPlayer\\Player.exe.exe" 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1052 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.EXE 1052 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.EXE 1052 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.EXE 1052 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1392 set thread context of 1052 1392 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1052 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.EXE Token: SeShutdownPrivilege 1052 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1304 DllHost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1392 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe 1052 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.EXE 1052 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.EXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1392 wrote to memory of 1052 1392 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe 28 PID 1392 wrote to memory of 1052 1392 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe 28 PID 1392 wrote to memory of 1052 1392 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe 28 PID 1392 wrote to memory of 1052 1392 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe 28 PID 1392 wrote to memory of 1052 1392 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe 28 PID 1392 wrote to memory of 1052 1392 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe 28 PID 1392 wrote to memory of 1052 1392 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe 28 PID 1392 wrote to memory of 1052 1392 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe 28 PID 1392 wrote to memory of 1052 1392 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe 28 PID 1392 wrote to memory of 1052 1392 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe 28 PID 1392 wrote to memory of 1052 1392 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe 28 PID 1392 wrote to memory of 1052 1392 11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe"C:\Users\Admin\AppData\Local\Temp\11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Users\Admin\AppData\Local\Temp\11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.EXE"C:\Users\Admin\AppData\Local\Temp\11a1756f1a0d950273debd39cbf1f99b515cff9d46b2e78a533bd4100e078a12.EXE"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1052
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1304
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
358KB
MD56bf7995bed6622dc6c2123db53b6b17d
SHA14f644ae30a70c94204acaa931d48fc8bb6394ca8
SHA25604405bd5f7c5868a5f95f286d0b951a888a10062b506959dc3bd149206f7c2f3
SHA5127ff9f5d181159d127c0459c7347cb255d120abd2e315d9218391e8f0f616438f2c6f750ba84f6ba32c396dc6d631ab1069f5a1d4b0a33b5f2337b1421214a16e