Analysis
-
max time kernel
151s -
max time network
167s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
04/06/2022, 10:46
Static task
static1
Behavioral task
behavioral1
Sample
10ee8d9d713d0da6e4d024533ec9d5c82a55c729e7583a2c07e53d297de10d44.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
10ee8d9d713d0da6e4d024533ec9d5c82a55c729e7583a2c07e53d297de10d44.exe
Resource
win10v2004-20220414-en
General
-
Target
10ee8d9d713d0da6e4d024533ec9d5c82a55c729e7583a2c07e53d297de10d44.exe
-
Size
437KB
-
MD5
de92204ac5537f2cce8db7eede59f216
-
SHA1
9532139cd65bff2be0d5fd6cacd6509b6401065e
-
SHA256
10ee8d9d713d0da6e4d024533ec9d5c82a55c729e7583a2c07e53d297de10d44
-
SHA512
c7882d4dac1015caac7b6a69a896172736be119cacc106a9afc6fc77fdb16da4138c10b9b39107bdaddad2c91fd36bc7a7b5ae7095434112a9724931a988cf01
Malware Config
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 1280 cmd.exe 1824 cmd.exe 548 cmd.exe 1520 cmd.exe 980 cmd.exe -
Loads dropped DLL 4 IoCs
pid Process 1280 cmd.exe 1280 cmd.exe 548 cmd.exe 548 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\microsoftNT.exe = "C:\\Users\\Admin\\AppData\\Roaming\\ProgramData\\microsoftNT.exe" cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 660 10ee8d9d713d0da6e4d024533ec9d5c82a55c729e7583a2c07e53d297de10d44.exe Token: SeDebugPrivilege 1280 cmd.exe Token: SeDebugPrivilege 548 cmd.exe Token: SeDebugPrivilege 1520 cmd.exe Token: 33 1520 cmd.exe Token: SeIncBasePriorityPrivilege 1520 cmd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1520 cmd.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 660 wrote to memory of 1280 660 10ee8d9d713d0da6e4d024533ec9d5c82a55c729e7583a2c07e53d297de10d44.exe 28 PID 660 wrote to memory of 1280 660 10ee8d9d713d0da6e4d024533ec9d5c82a55c729e7583a2c07e53d297de10d44.exe 28 PID 660 wrote to memory of 1280 660 10ee8d9d713d0da6e4d024533ec9d5c82a55c729e7583a2c07e53d297de10d44.exe 28 PID 660 wrote to memory of 1280 660 10ee8d9d713d0da6e4d024533ec9d5c82a55c729e7583a2c07e53d297de10d44.exe 28 PID 1280 wrote to memory of 1824 1280 cmd.exe 30 PID 1280 wrote to memory of 1824 1280 cmd.exe 30 PID 1280 wrote to memory of 1824 1280 cmd.exe 30 PID 1280 wrote to memory of 1824 1280 cmd.exe 30 PID 1280 wrote to memory of 548 1280 cmd.exe 31 PID 1280 wrote to memory of 548 1280 cmd.exe 31 PID 1280 wrote to memory of 548 1280 cmd.exe 31 PID 1280 wrote to memory of 548 1280 cmd.exe 31 PID 548 wrote to memory of 1520 548 cmd.exe 32 PID 548 wrote to memory of 1520 548 cmd.exe 32 PID 548 wrote to memory of 1520 548 cmd.exe 32 PID 548 wrote to memory of 1520 548 cmd.exe 32 PID 548 wrote to memory of 980 548 cmd.exe 33 PID 548 wrote to memory of 980 548 cmd.exe 33 PID 548 wrote to memory of 980 548 cmd.exe 33 PID 548 wrote to memory of 980 548 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\10ee8d9d713d0da6e4d024533ec9d5c82a55c729e7583a2c07e53d297de10d44.exe"C:\Users\Admin\AppData\Local\Temp\10ee8d9d713d0da6e4d024533ec9d5c82a55c729e7583a2c07e53d297de10d44.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Users\Admin\AppData\Local\Temp\cmd.exe"C:\Users\Admin\AppData\Local\Temp\cmd.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\cmd\cmd.exe"C:\Users\Admin\AppData\Local\Temp\cmd\cmd.exe"3⤵
- Executes dropped EXE
PID:1824
-
-
C:\Users\Admin\AppData\Local\Temp\cmd.exe"C:\Users\Admin\AppData\Local\Temp\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\cmd.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Users\Admin\AppData\Local\Temp\cmd\cmd.exe"C:\Users\Admin\AppData\Local\Temp\cmd\cmd.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1520
-
-
C:\Users\Admin\AppData\Local\Temp\cmd.exe"C:\Users\Admin\AppData\Local\Temp\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\cmd.exe"4⤵
- Executes dropped EXE
PID:980
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1704
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
322KB
MD5365b0d3f075e51533a54a3c7724c9222
SHA11d67b38f16116cb59caa4113c76a577d73a50715
SHA256a204c9105cb5287ebcfe46a59eb25fdf8b498871f898f95128353320fc8b2ac0
SHA512e06d85fdc1b7fdecdcb07efd0d644dae49e20ecddbbae429780719f282ca9db227577a30a7a26550117e863ac3a9e5140240f80b8e679c2d1624a57c137bc059
-
Filesize
322KB
MD5365b0d3f075e51533a54a3c7724c9222
SHA11d67b38f16116cb59caa4113c76a577d73a50715
SHA256a204c9105cb5287ebcfe46a59eb25fdf8b498871f898f95128353320fc8b2ac0
SHA512e06d85fdc1b7fdecdcb07efd0d644dae49e20ecddbbae429780719f282ca9db227577a30a7a26550117e863ac3a9e5140240f80b8e679c2d1624a57c137bc059
-
Filesize
322KB
MD5365b0d3f075e51533a54a3c7724c9222
SHA11d67b38f16116cb59caa4113c76a577d73a50715
SHA256a204c9105cb5287ebcfe46a59eb25fdf8b498871f898f95128353320fc8b2ac0
SHA512e06d85fdc1b7fdecdcb07efd0d644dae49e20ecddbbae429780719f282ca9db227577a30a7a26550117e863ac3a9e5140240f80b8e679c2d1624a57c137bc059
-
Filesize
322KB
MD5365b0d3f075e51533a54a3c7724c9222
SHA11d67b38f16116cb59caa4113c76a577d73a50715
SHA256a204c9105cb5287ebcfe46a59eb25fdf8b498871f898f95128353320fc8b2ac0
SHA512e06d85fdc1b7fdecdcb07efd0d644dae49e20ecddbbae429780719f282ca9db227577a30a7a26550117e863ac3a9e5140240f80b8e679c2d1624a57c137bc059
-
Filesize
322KB
MD5365b0d3f075e51533a54a3c7724c9222
SHA11d67b38f16116cb59caa4113c76a577d73a50715
SHA256a204c9105cb5287ebcfe46a59eb25fdf8b498871f898f95128353320fc8b2ac0
SHA512e06d85fdc1b7fdecdcb07efd0d644dae49e20ecddbbae429780719f282ca9db227577a30a7a26550117e863ac3a9e5140240f80b8e679c2d1624a57c137bc059
-
Filesize
322KB
MD5365b0d3f075e51533a54a3c7724c9222
SHA11d67b38f16116cb59caa4113c76a577d73a50715
SHA256a204c9105cb5287ebcfe46a59eb25fdf8b498871f898f95128353320fc8b2ac0
SHA512e06d85fdc1b7fdecdcb07efd0d644dae49e20ecddbbae429780719f282ca9db227577a30a7a26550117e863ac3a9e5140240f80b8e679c2d1624a57c137bc059
-
Filesize
322KB
MD5365b0d3f075e51533a54a3c7724c9222
SHA11d67b38f16116cb59caa4113c76a577d73a50715
SHA256a204c9105cb5287ebcfe46a59eb25fdf8b498871f898f95128353320fc8b2ac0
SHA512e06d85fdc1b7fdecdcb07efd0d644dae49e20ecddbbae429780719f282ca9db227577a30a7a26550117e863ac3a9e5140240f80b8e679c2d1624a57c137bc059
-
Filesize
322KB
MD5365b0d3f075e51533a54a3c7724c9222
SHA11d67b38f16116cb59caa4113c76a577d73a50715
SHA256a204c9105cb5287ebcfe46a59eb25fdf8b498871f898f95128353320fc8b2ac0
SHA512e06d85fdc1b7fdecdcb07efd0d644dae49e20ecddbbae429780719f282ca9db227577a30a7a26550117e863ac3a9e5140240f80b8e679c2d1624a57c137bc059
-
Filesize
322KB
MD5365b0d3f075e51533a54a3c7724c9222
SHA11d67b38f16116cb59caa4113c76a577d73a50715
SHA256a204c9105cb5287ebcfe46a59eb25fdf8b498871f898f95128353320fc8b2ac0
SHA512e06d85fdc1b7fdecdcb07efd0d644dae49e20ecddbbae429780719f282ca9db227577a30a7a26550117e863ac3a9e5140240f80b8e679c2d1624a57c137bc059
-
Filesize
322KB
MD5365b0d3f075e51533a54a3c7724c9222
SHA11d67b38f16116cb59caa4113c76a577d73a50715
SHA256a204c9105cb5287ebcfe46a59eb25fdf8b498871f898f95128353320fc8b2ac0
SHA512e06d85fdc1b7fdecdcb07efd0d644dae49e20ecddbbae429780719f282ca9db227577a30a7a26550117e863ac3a9e5140240f80b8e679c2d1624a57c137bc059
-
Filesize
322KB
MD5365b0d3f075e51533a54a3c7724c9222
SHA11d67b38f16116cb59caa4113c76a577d73a50715
SHA256a204c9105cb5287ebcfe46a59eb25fdf8b498871f898f95128353320fc8b2ac0
SHA512e06d85fdc1b7fdecdcb07efd0d644dae49e20ecddbbae429780719f282ca9db227577a30a7a26550117e863ac3a9e5140240f80b8e679c2d1624a57c137bc059
-
Filesize
322KB
MD5365b0d3f075e51533a54a3c7724c9222
SHA11d67b38f16116cb59caa4113c76a577d73a50715
SHA256a204c9105cb5287ebcfe46a59eb25fdf8b498871f898f95128353320fc8b2ac0
SHA512e06d85fdc1b7fdecdcb07efd0d644dae49e20ecddbbae429780719f282ca9db227577a30a7a26550117e863ac3a9e5140240f80b8e679c2d1624a57c137bc059