Analysis
-
max time kernel
152s -
max time network
154s -
platform
windows10_x64 -
resource
win10-en -
submitted
14-09-2021 08:19
Static task
static1
Behavioral task
behavioral1
Sample
d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe
Resource
win10-en
General
-
Target
d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe
-
Size
1.2MB
-
MD5
e07ce1ac09be171289b93538009c471c
-
SHA1
4e6780382f80731c03a5b3bee0fe806adfb03702
-
SHA256
d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8
-
SHA512
afbe8f4a63d0e33ca0476eb284ad24c74dbafe3ec8c2961ce504b498df41fca0c1565480f1b26c6960ccdc3624c057e58aa40485a5302128473ce06261d4e3a6
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2559286294-2439613352-4032193287-1000\Software\Microsoft\Windows\CurrentVersion\Run\vmnet = "\"C:\\Users\\Admin\\AppData\\Local\\Programs\\vmnet.exe\"" d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exedescription pid Process procid_target PID 4064 set thread context of 3600 4064 d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe 75 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
powershell.exed6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exed6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exepid Process 3104 powershell.exe 3104 powershell.exe 3104 powershell.exe 4064 d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe 4064 d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe 3600 d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe 3600 d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe 3600 d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe 3600 d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe 3600 d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe 3600 d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 3104 powershell.exe Token: SeIncreaseQuotaPrivilege 3104 powershell.exe Token: SeSecurityPrivilege 3104 powershell.exe Token: SeTakeOwnershipPrivilege 3104 powershell.exe Token: SeLoadDriverPrivilege 3104 powershell.exe Token: SeSystemProfilePrivilege 3104 powershell.exe Token: SeSystemtimePrivilege 3104 powershell.exe Token: SeProfSingleProcessPrivilege 3104 powershell.exe Token: SeIncBasePriorityPrivilege 3104 powershell.exe Token: SeCreatePagefilePrivilege 3104 powershell.exe Token: SeBackupPrivilege 3104 powershell.exe Token: SeRestorePrivilege 3104 powershell.exe Token: SeShutdownPrivilege 3104 powershell.exe Token: SeDebugPrivilege 3104 powershell.exe Token: SeSystemEnvironmentPrivilege 3104 powershell.exe Token: SeRemoteShutdownPrivilege 3104 powershell.exe Token: SeUndockPrivilege 3104 powershell.exe Token: SeManageVolumePrivilege 3104 powershell.exe Token: 33 3104 powershell.exe Token: 34 3104 powershell.exe Token: 35 3104 powershell.exe Token: 36 3104 powershell.exe Token: SeIncreaseQuotaPrivilege 3104 powershell.exe Token: SeSecurityPrivilege 3104 powershell.exe Token: SeTakeOwnershipPrivilege 3104 powershell.exe Token: SeLoadDriverPrivilege 3104 powershell.exe Token: SeSystemProfilePrivilege 3104 powershell.exe Token: SeSystemtimePrivilege 3104 powershell.exe Token: SeProfSingleProcessPrivilege 3104 powershell.exe Token: SeIncBasePriorityPrivilege 3104 powershell.exe Token: SeCreatePagefilePrivilege 3104 powershell.exe Token: SeBackupPrivilege 3104 powershell.exe Token: SeRestorePrivilege 3104 powershell.exe Token: SeShutdownPrivilege 3104 powershell.exe Token: SeDebugPrivilege 3104 powershell.exe Token: SeSystemEnvironmentPrivilege 3104 powershell.exe Token: SeRemoteShutdownPrivilege 3104 powershell.exe Token: SeUndockPrivilege 3104 powershell.exe Token: SeManageVolumePrivilege 3104 powershell.exe Token: 33 3104 powershell.exe Token: 34 3104 powershell.exe Token: 35 3104 powershell.exe Token: 36 3104 powershell.exe Token: SeIncreaseQuotaPrivilege 3104 powershell.exe Token: SeSecurityPrivilege 3104 powershell.exe Token: SeTakeOwnershipPrivilege 3104 powershell.exe Token: SeLoadDriverPrivilege 3104 powershell.exe Token: SeSystemProfilePrivilege 3104 powershell.exe Token: SeSystemtimePrivilege 3104 powershell.exe Token: SeProfSingleProcessPrivilege 3104 powershell.exe Token: SeIncBasePriorityPrivilege 3104 powershell.exe Token: SeCreatePagefilePrivilege 3104 powershell.exe Token: SeBackupPrivilege 3104 powershell.exe Token: SeRestorePrivilege 3104 powershell.exe Token: SeShutdownPrivilege 3104 powershell.exe Token: SeDebugPrivilege 3104 powershell.exe Token: SeSystemEnvironmentPrivilege 3104 powershell.exe Token: SeRemoteShutdownPrivilege 3104 powershell.exe Token: SeUndockPrivilege 3104 powershell.exe Token: SeManageVolumePrivilege 3104 powershell.exe Token: 33 3104 powershell.exe Token: 34 3104 powershell.exe Token: 35 3104 powershell.exe Token: 36 3104 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exedescription pid Process procid_target PID 4064 wrote to memory of 3104 4064 d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe 69 PID 4064 wrote to memory of 3104 4064 d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe 69 PID 4064 wrote to memory of 3600 4064 d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe 75 PID 4064 wrote to memory of 3600 4064 d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe 75 PID 4064 wrote to memory of 3600 4064 d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe 75 PID 4064 wrote to memory of 3600 4064 d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe 75 PID 4064 wrote to memory of 3600 4064 d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe 75 PID 4064 wrote to memory of 3600 4064 d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe 75
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe"C:\Users\Admin\AppData\Local\Temp\d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com , www.youtube.com , www.google.com , www.youtube.com ,www.google.com , www.youtube.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3104
-
-
C:\Users\Admin\AppData\Local\Temp\d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exeC:\Users\Admin\AppData\Local\Temp\d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3600
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8.exe.log
MD57a67bf079fc4538c83e05c4c8d8fabd7
SHA16fed3c6bcb8a0a132818108fd92a2d2b9e9db464
SHA256f47660253cb61730ed0dd7161e85a4dcc598ea38c9a8ddcbed4c5dd779dfc112
SHA512e13f5530eb7fde87fc70091e6e51af4f67cc863998059308ce28e693017fce9332fe5d3d90c29efee5fb0616f4f07915d071579c8b7a43c2467e37f5afbbdf24