Analysis
-
max time kernel
119s -
max time network
130s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
05-12-2021 08:43
Static task
static1
Behavioral task
behavioral1
Sample
656a5cfc0f176a53f5da1635497c886e.exe
Resource
win7-en-20211014
windows7_x64
0 signatures
0 seconds
General
-
Target
656a5cfc0f176a53f5da1635497c886e.exe
-
Size
1.9MB
-
MD5
656a5cfc0f176a53f5da1635497c886e
-
SHA1
1934b132e695562df0d36dd8df13dd2e47aadd35
-
SHA256
a7f49d965383c1d18343a3469f482820f41ea3d8a908d3e8cf43de0c20aa7442
-
SHA512
c21c16394350e3c0f1602ab128970af66b36a343f6644a60f3ded030f067003eb70f4dca12eb445ebd7131187b97d2ea97ecbab3d9df2978e0f07dc100d8d0bb
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths 656a5cfc0f176a53f5da1635497c886e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions 656a5cfc0f176a53f5da1635497c886e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Windows\Resources\Themes\aero\Shell\D7B4D56CF88F2C9AD204F39DF651A704\svchost.exe = "0" 656a5cfc0f176a53f5da1635497c886e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\656a5cfc0f176a53f5da1635497c886e.exe = "0" 656a5cfc0f176a53f5da1635497c886e.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1912 set thread context of 4008 1912 656a5cfc0f176a53f5da1635497c886e.exe 77 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Resources\Themes\aero\Shell\D7B4D56CF88F2C9AD204F39DF651A704\svchost.exe 656a5cfc0f176a53f5da1635497c886e.exe File opened for modification C:\Windows\Resources\Themes\aero\Shell\D7B4D56CF88F2C9AD204F39DF651A704\svchost.exe 656a5cfc0f176a53f5da1635497c886e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2576 4008 WerFault.exe 77 -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1372 powershell.exe 3412 powershell.exe 2424 powershell.exe 1372 powershell.exe 2424 powershell.exe 3412 powershell.exe 3412 powershell.exe 2424 powershell.exe 1372 powershell.exe 1912 656a5cfc0f176a53f5da1635497c886e.exe 1912 656a5cfc0f176a53f5da1635497c886e.exe 2576 WerFault.exe 2576 WerFault.exe 2576 WerFault.exe 2576 WerFault.exe 2576 WerFault.exe 2576 WerFault.exe 2576 WerFault.exe 2576 WerFault.exe 2576 WerFault.exe 2576 WerFault.exe 2576 WerFault.exe 2576 WerFault.exe 2576 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1912 656a5cfc0f176a53f5da1635497c886e.exe Token: SeDebugPrivilege 3412 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 1372 powershell.exe Token: SeRestorePrivilege 2576 WerFault.exe Token: SeBackupPrivilege 2576 WerFault.exe Token: SeDebugPrivilege 2576 WerFault.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1912 wrote to memory of 1372 1912 656a5cfc0f176a53f5da1635497c886e.exe 68 PID 1912 wrote to memory of 1372 1912 656a5cfc0f176a53f5da1635497c886e.exe 68 PID 1912 wrote to memory of 1372 1912 656a5cfc0f176a53f5da1635497c886e.exe 68 PID 1912 wrote to memory of 3412 1912 656a5cfc0f176a53f5da1635497c886e.exe 70 PID 1912 wrote to memory of 3412 1912 656a5cfc0f176a53f5da1635497c886e.exe 70 PID 1912 wrote to memory of 3412 1912 656a5cfc0f176a53f5da1635497c886e.exe 70 PID 1912 wrote to memory of 2424 1912 656a5cfc0f176a53f5da1635497c886e.exe 72 PID 1912 wrote to memory of 2424 1912 656a5cfc0f176a53f5da1635497c886e.exe 72 PID 1912 wrote to memory of 2424 1912 656a5cfc0f176a53f5da1635497c886e.exe 72 PID 1912 wrote to memory of 2184 1912 656a5cfc0f176a53f5da1635497c886e.exe 74 PID 1912 wrote to memory of 2184 1912 656a5cfc0f176a53f5da1635497c886e.exe 74 PID 1912 wrote to memory of 2184 1912 656a5cfc0f176a53f5da1635497c886e.exe 74 PID 1912 wrote to memory of 2184 1912 656a5cfc0f176a53f5da1635497c886e.exe 74 PID 1912 wrote to memory of 2184 1912 656a5cfc0f176a53f5da1635497c886e.exe 74 PID 1912 wrote to memory of 2184 1912 656a5cfc0f176a53f5da1635497c886e.exe 74 PID 1912 wrote to memory of 1296 1912 656a5cfc0f176a53f5da1635497c886e.exe 75 PID 1912 wrote to memory of 1296 1912 656a5cfc0f176a53f5da1635497c886e.exe 75 PID 1912 wrote to memory of 1296 1912 656a5cfc0f176a53f5da1635497c886e.exe 75 PID 1912 wrote to memory of 3808 1912 656a5cfc0f176a53f5da1635497c886e.exe 76 PID 1912 wrote to memory of 3808 1912 656a5cfc0f176a53f5da1635497c886e.exe 76 PID 1912 wrote to memory of 3808 1912 656a5cfc0f176a53f5da1635497c886e.exe 76 PID 1912 wrote to memory of 3808 1912 656a5cfc0f176a53f5da1635497c886e.exe 76 PID 1912 wrote to memory of 3808 1912 656a5cfc0f176a53f5da1635497c886e.exe 76 PID 1912 wrote to memory of 3808 1912 656a5cfc0f176a53f5da1635497c886e.exe 76 PID 1912 wrote to memory of 4008 1912 656a5cfc0f176a53f5da1635497c886e.exe 77 PID 1912 wrote to memory of 4008 1912 656a5cfc0f176a53f5da1635497c886e.exe 77 PID 1912 wrote to memory of 4008 1912 656a5cfc0f176a53f5da1635497c886e.exe 77 PID 1912 wrote to memory of 4008 1912 656a5cfc0f176a53f5da1635497c886e.exe 77 PID 1912 wrote to memory of 4008 1912 656a5cfc0f176a53f5da1635497c886e.exe 77 PID 1912 wrote to memory of 4008 1912 656a5cfc0f176a53f5da1635497c886e.exe 77 PID 1912 wrote to memory of 4008 1912 656a5cfc0f176a53f5da1635497c886e.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\656a5cfc0f176a53f5da1635497c886e.exe"C:\Users\Admin\AppData\Local\Temp\656a5cfc0f176a53f5da1635497c886e.exe"1⤵
- Windows security modification
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Resources\Themes\aero\Shell\D7B4D56CF88F2C9AD204F39DF651A704\svchost.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\656a5cfc0f176a53f5da1635497c886e.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Resources\Themes\aero\Shell\D7B4D56CF88F2C9AD204F39DF651A704\svchost.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\DataSvcUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\DataSvcUtil.exe2⤵PID:2184
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe2⤵PID:1296
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\dfsvc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\dfsvc.exe2⤵PID:3808
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe2⤵PID:4008
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 4683⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-