Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
04/06/2022, 18:36
Static task
static1
Behavioral task
behavioral1
Sample
0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe
Resource
win10v2004-20220414-en
General
-
Target
0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe
-
Size
887KB
-
MD5
5254548426fabd56ac93ac853a416d42
-
SHA1
9bef9b9c3ae82c8ab195e6ac025b9af3f10ef338
-
SHA256
0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349
-
SHA512
f8f5301ce64a1c29fc46c606fe0137ffe00a358069eb3f52f8361079ea18cec0301d9c472dabce117f702e74a17cbd63321c111094e063a2d2e3cec092af13f1
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1880 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 1564 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe -
Loads dropped DLL 2 IoCs
pid Process 1244 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 1880 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\Instalapp = "C:\\Users\\Admin\\AppData\\Roaming\\Temp\\instalapp.exe" 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1552 set thread context of 1244 1552 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 26 PID 1880 set thread context of 1564 1880 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 684 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1244 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 1244 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 1564 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 1564 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1552 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe Token: SeDebugPrivilege 1244 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe Token: SeDebugPrivilege 1880 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe Token: SeDebugPrivilege 1564 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe Token: 33 1564 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe Token: SeIncBasePriorityPrivilege 1564 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1564 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1552 wrote to memory of 1244 1552 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 26 PID 1552 wrote to memory of 1244 1552 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 26 PID 1552 wrote to memory of 1244 1552 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 26 PID 1552 wrote to memory of 1244 1552 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 26 PID 1552 wrote to memory of 1244 1552 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 26 PID 1552 wrote to memory of 1244 1552 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 26 PID 1552 wrote to memory of 1244 1552 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 26 PID 1552 wrote to memory of 1244 1552 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 26 PID 1552 wrote to memory of 1244 1552 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 26 PID 1244 wrote to memory of 1880 1244 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 28 PID 1244 wrote to memory of 1880 1244 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 28 PID 1244 wrote to memory of 1880 1244 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 28 PID 1244 wrote to memory of 1880 1244 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 28 PID 1244 wrote to memory of 1332 1244 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 29 PID 1244 wrote to memory of 1332 1244 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 29 PID 1244 wrote to memory of 1332 1244 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 29 PID 1244 wrote to memory of 1332 1244 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 29 PID 1332 wrote to memory of 684 1332 cmd.exe 31 PID 1332 wrote to memory of 684 1332 cmd.exe 31 PID 1332 wrote to memory of 684 1332 cmd.exe 31 PID 1332 wrote to memory of 684 1332 cmd.exe 31 PID 1880 wrote to memory of 1564 1880 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 32 PID 1880 wrote to memory of 1564 1880 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 32 PID 1880 wrote to memory of 1564 1880 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 32 PID 1880 wrote to memory of 1564 1880 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 32 PID 1880 wrote to memory of 1564 1880 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 32 PID 1880 wrote to memory of 1564 1880 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 32 PID 1880 wrote to memory of 1564 1880 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 32 PID 1880 wrote to memory of 1564 1880 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 32 PID 1880 wrote to memory of 1564 1880 0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe"C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe"C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe"C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe"C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1564
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:684
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1524
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe
Filesize887KB
MD55254548426fabd56ac93ac853a416d42
SHA19bef9b9c3ae82c8ab195e6ac025b9af3f10ef338
SHA2560e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349
SHA512f8f5301ce64a1c29fc46c606fe0137ffe00a358069eb3f52f8361079ea18cec0301d9c472dabce117f702e74a17cbd63321c111094e063a2d2e3cec092af13f1
-
C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe
Filesize887KB
MD55254548426fabd56ac93ac853a416d42
SHA19bef9b9c3ae82c8ab195e6ac025b9af3f10ef338
SHA2560e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349
SHA512f8f5301ce64a1c29fc46c606fe0137ffe00a358069eb3f52f8361079ea18cec0301d9c472dabce117f702e74a17cbd63321c111094e063a2d2e3cec092af13f1
-
C:\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe
Filesize887KB
MD55254548426fabd56ac93ac853a416d42
SHA19bef9b9c3ae82c8ab195e6ac025b9af3f10ef338
SHA2560e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349
SHA512f8f5301ce64a1c29fc46c606fe0137ffe00a358069eb3f52f8361079ea18cec0301d9c472dabce117f702e74a17cbd63321c111094e063a2d2e3cec092af13f1
-
\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe
Filesize887KB
MD55254548426fabd56ac93ac853a416d42
SHA19bef9b9c3ae82c8ab195e6ac025b9af3f10ef338
SHA2560e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349
SHA512f8f5301ce64a1c29fc46c606fe0137ffe00a358069eb3f52f8361079ea18cec0301d9c472dabce117f702e74a17cbd63321c111094e063a2d2e3cec092af13f1
-
\Users\Admin\AppData\Local\Temp\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349\0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349.exe
Filesize887KB
MD55254548426fabd56ac93ac853a416d42
SHA19bef9b9c3ae82c8ab195e6ac025b9af3f10ef338
SHA2560e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349
SHA512f8f5301ce64a1c29fc46c606fe0137ffe00a358069eb3f52f8361079ea18cec0301d9c472dabce117f702e74a17cbd63321c111094e063a2d2e3cec092af13f1