Analysis
-
max time kernel
140s -
max time network
142s -
platform
windows10_x64 -
resource
win10-en -
submitted
14-09-2021 08:43
Static task
static1
Behavioral task
behavioral1
Sample
e07ce1ac09be171289b93538009c471c.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
e07ce1ac09be171289b93538009c471c.exe
Resource
win10-en
General
-
Target
e07ce1ac09be171289b93538009c471c.exe
-
Size
1.2MB
-
MD5
e07ce1ac09be171289b93538009c471c
-
SHA1
4e6780382f80731c03a5b3bee0fe806adfb03702
-
SHA256
d6140622785d188975ff7d8886fc4bf675597d064c939efe0d391e3dec0610d8
-
SHA512
afbe8f4a63d0e33ca0476eb284ad24c74dbafe3ec8c2961ce504b498df41fca0c1565480f1b26c6960ccdc3624c057e58aa40485a5302128473ce06261d4e3a6
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
e07ce1ac09be171289b93538009c471c.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2559286294-2439613352-4032193287-1000\Software\Microsoft\Windows\CurrentVersion\Run\vmnet = "\"C:\\Users\\Admin\\AppData\\Local\\Programs\\vmnet.exe\"" e07ce1ac09be171289b93538009c471c.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e07ce1ac09be171289b93538009c471c.exedescription pid process target process PID 3548 set thread context of 2780 3548 e07ce1ac09be171289b93538009c471c.exe e07ce1ac09be171289b93538009c471c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exee07ce1ac09be171289b93538009c471c.exee07ce1ac09be171289b93538009c471c.exepid process 3952 powershell.exe 3952 powershell.exe 3952 powershell.exe 3548 e07ce1ac09be171289b93538009c471c.exe 3548 e07ce1ac09be171289b93538009c471c.exe 2780 e07ce1ac09be171289b93538009c471c.exe 2780 e07ce1ac09be171289b93538009c471c.exe 2780 e07ce1ac09be171289b93538009c471c.exe 2780 e07ce1ac09be171289b93538009c471c.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3952 powershell.exe Token: SeIncreaseQuotaPrivilege 3952 powershell.exe Token: SeSecurityPrivilege 3952 powershell.exe Token: SeTakeOwnershipPrivilege 3952 powershell.exe Token: SeLoadDriverPrivilege 3952 powershell.exe Token: SeSystemProfilePrivilege 3952 powershell.exe Token: SeSystemtimePrivilege 3952 powershell.exe Token: SeProfSingleProcessPrivilege 3952 powershell.exe Token: SeIncBasePriorityPrivilege 3952 powershell.exe Token: SeCreatePagefilePrivilege 3952 powershell.exe Token: SeBackupPrivilege 3952 powershell.exe Token: SeRestorePrivilege 3952 powershell.exe Token: SeShutdownPrivilege 3952 powershell.exe Token: SeDebugPrivilege 3952 powershell.exe Token: SeSystemEnvironmentPrivilege 3952 powershell.exe Token: SeRemoteShutdownPrivilege 3952 powershell.exe Token: SeUndockPrivilege 3952 powershell.exe Token: SeManageVolumePrivilege 3952 powershell.exe Token: 33 3952 powershell.exe Token: 34 3952 powershell.exe Token: 35 3952 powershell.exe Token: 36 3952 powershell.exe Token: SeIncreaseQuotaPrivilege 3952 powershell.exe Token: SeSecurityPrivilege 3952 powershell.exe Token: SeTakeOwnershipPrivilege 3952 powershell.exe Token: SeLoadDriverPrivilege 3952 powershell.exe Token: SeSystemProfilePrivilege 3952 powershell.exe Token: SeSystemtimePrivilege 3952 powershell.exe Token: SeProfSingleProcessPrivilege 3952 powershell.exe Token: SeIncBasePriorityPrivilege 3952 powershell.exe Token: SeCreatePagefilePrivilege 3952 powershell.exe Token: SeBackupPrivilege 3952 powershell.exe Token: SeRestorePrivilege 3952 powershell.exe Token: SeShutdownPrivilege 3952 powershell.exe Token: SeDebugPrivilege 3952 powershell.exe Token: SeSystemEnvironmentPrivilege 3952 powershell.exe Token: SeRemoteShutdownPrivilege 3952 powershell.exe Token: SeUndockPrivilege 3952 powershell.exe Token: SeManageVolumePrivilege 3952 powershell.exe Token: 33 3952 powershell.exe Token: 34 3952 powershell.exe Token: 35 3952 powershell.exe Token: 36 3952 powershell.exe Token: SeIncreaseQuotaPrivilege 3952 powershell.exe Token: SeSecurityPrivilege 3952 powershell.exe Token: SeTakeOwnershipPrivilege 3952 powershell.exe Token: SeLoadDriverPrivilege 3952 powershell.exe Token: SeSystemProfilePrivilege 3952 powershell.exe Token: SeSystemtimePrivilege 3952 powershell.exe Token: SeProfSingleProcessPrivilege 3952 powershell.exe Token: SeIncBasePriorityPrivilege 3952 powershell.exe Token: SeCreatePagefilePrivilege 3952 powershell.exe Token: SeBackupPrivilege 3952 powershell.exe Token: SeRestorePrivilege 3952 powershell.exe Token: SeShutdownPrivilege 3952 powershell.exe Token: SeDebugPrivilege 3952 powershell.exe Token: SeSystemEnvironmentPrivilege 3952 powershell.exe Token: SeRemoteShutdownPrivilege 3952 powershell.exe Token: SeUndockPrivilege 3952 powershell.exe Token: SeManageVolumePrivilege 3952 powershell.exe Token: 33 3952 powershell.exe Token: 34 3952 powershell.exe Token: 35 3952 powershell.exe Token: 36 3952 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
e07ce1ac09be171289b93538009c471c.exedescription pid process target process PID 3548 wrote to memory of 3952 3548 e07ce1ac09be171289b93538009c471c.exe powershell.exe PID 3548 wrote to memory of 3952 3548 e07ce1ac09be171289b93538009c471c.exe powershell.exe PID 3548 wrote to memory of 2780 3548 e07ce1ac09be171289b93538009c471c.exe e07ce1ac09be171289b93538009c471c.exe PID 3548 wrote to memory of 2780 3548 e07ce1ac09be171289b93538009c471c.exe e07ce1ac09be171289b93538009c471c.exe PID 3548 wrote to memory of 2780 3548 e07ce1ac09be171289b93538009c471c.exe e07ce1ac09be171289b93538009c471c.exe PID 3548 wrote to memory of 2780 3548 e07ce1ac09be171289b93538009c471c.exe e07ce1ac09be171289b93538009c471c.exe PID 3548 wrote to memory of 2780 3548 e07ce1ac09be171289b93538009c471c.exe e07ce1ac09be171289b93538009c471c.exe PID 3548 wrote to memory of 2780 3548 e07ce1ac09be171289b93538009c471c.exe e07ce1ac09be171289b93538009c471c.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e07ce1ac09be171289b93538009c471c.exe"C:\Users\Admin\AppData\Local\Temp\e07ce1ac09be171289b93538009c471c.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com , www.youtube.com , www.google.com , www.youtube.com ,www.google.com , www.youtube.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
-
C:\Users\Admin\AppData\Local\Temp\e07ce1ac09be171289b93538009c471c.exeC:\Users\Admin\AppData\Local\Temp\e07ce1ac09be171289b93538009c471c.exe2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2780
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7a67bf079fc4538c83e05c4c8d8fabd7
SHA16fed3c6bcb8a0a132818108fd92a2d2b9e9db464
SHA256f47660253cb61730ed0dd7161e85a4dcc598ea38c9a8ddcbed4c5dd779dfc112
SHA512e13f5530eb7fde87fc70091e6e51af4f67cc863998059308ce28e693017fce9332fe5d3d90c29efee5fb0616f4f07915d071579c8b7a43c2467e37f5afbbdf24