Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
09/06/2022, 12:50
Static task
static1
Behavioral task
behavioral1
Sample
929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe
Resource
win10v2004-20220414-en
General
-
Target
929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe
-
Size
706KB
-
MD5
f1e85e3876ddb88acd07e97c417191f4
-
SHA1
d3e1a89eafc0c19c81e09e8c99c9babc1597eb9b
-
SHA256
929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9
-
SHA512
6846d7639546cfd3da435ae070c4395b3aa141dada233e691c1d430f92c0a91196db601ae83776706c9aa8dae014d160e480b2bfba49c5be6f9cbfea947b76b8
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1240 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 1516 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe -
Loads dropped DLL 2 IoCs
pid Process 1272 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 1240 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\winstarted = "C:\\Users\\Admin\\AppData\\Roaming\\defendersts\\winlogimdesa.exe" 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1672 set thread context of 1272 1672 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 27 PID 1240 set thread context of 1516 1240 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2004 PING.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1672 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe Token: SeDebugPrivilege 1272 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe Token: SeDebugPrivilege 1240 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe Token: SeDebugPrivilege 1516 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe Token: 33 1516 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe Token: SeIncBasePriorityPrivilege 1516 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1516 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1672 wrote to memory of 1272 1672 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 27 PID 1672 wrote to memory of 1272 1672 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 27 PID 1672 wrote to memory of 1272 1672 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 27 PID 1672 wrote to memory of 1272 1672 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 27 PID 1672 wrote to memory of 1272 1672 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 27 PID 1672 wrote to memory of 1272 1672 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 27 PID 1672 wrote to memory of 1272 1672 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 27 PID 1672 wrote to memory of 1272 1672 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 27 PID 1672 wrote to memory of 1272 1672 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 27 PID 1272 wrote to memory of 1240 1272 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 29 PID 1272 wrote to memory of 1240 1272 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 29 PID 1272 wrote to memory of 1240 1272 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 29 PID 1272 wrote to memory of 1240 1272 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 29 PID 1272 wrote to memory of 1492 1272 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 30 PID 1272 wrote to memory of 1492 1272 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 30 PID 1272 wrote to memory of 1492 1272 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 30 PID 1272 wrote to memory of 1492 1272 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 30 PID 1492 wrote to memory of 2004 1492 cmd.exe 32 PID 1492 wrote to memory of 2004 1492 cmd.exe 32 PID 1492 wrote to memory of 2004 1492 cmd.exe 32 PID 1492 wrote to memory of 2004 1492 cmd.exe 32 PID 1240 wrote to memory of 1516 1240 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 33 PID 1240 wrote to memory of 1516 1240 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 33 PID 1240 wrote to memory of 1516 1240 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 33 PID 1240 wrote to memory of 1516 1240 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 33 PID 1240 wrote to memory of 1516 1240 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 33 PID 1240 wrote to memory of 1516 1240 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 33 PID 1240 wrote to memory of 1516 1240 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 33 PID 1240 wrote to memory of 1516 1240 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 33 PID 1240 wrote to memory of 1516 1240 929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe"C:\Users\Admin\AppData\Local\Temp\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe"C:\Users\Admin\AppData\Local\Temp\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe"C:\Users\Admin\AppData\Local\Temp\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe"C:\Users\Admin\AppData\Local\Temp\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1516
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:2004
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1324
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe
Filesize706KB
MD5f1e85e3876ddb88acd07e97c417191f4
SHA1d3e1a89eafc0c19c81e09e8c99c9babc1597eb9b
SHA256929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9
SHA5126846d7639546cfd3da435ae070c4395b3aa141dada233e691c1d430f92c0a91196db601ae83776706c9aa8dae014d160e480b2bfba49c5be6f9cbfea947b76b8
-
C:\Users\Admin\AppData\Local\Temp\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe
Filesize706KB
MD5f1e85e3876ddb88acd07e97c417191f4
SHA1d3e1a89eafc0c19c81e09e8c99c9babc1597eb9b
SHA256929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9
SHA5126846d7639546cfd3da435ae070c4395b3aa141dada233e691c1d430f92c0a91196db601ae83776706c9aa8dae014d160e480b2bfba49c5be6f9cbfea947b76b8
-
C:\Users\Admin\AppData\Local\Temp\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe
Filesize706KB
MD5f1e85e3876ddb88acd07e97c417191f4
SHA1d3e1a89eafc0c19c81e09e8c99c9babc1597eb9b
SHA256929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9
SHA5126846d7639546cfd3da435ae070c4395b3aa141dada233e691c1d430f92c0a91196db601ae83776706c9aa8dae014d160e480b2bfba49c5be6f9cbfea947b76b8
-
\Users\Admin\AppData\Local\Temp\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe
Filesize706KB
MD5f1e85e3876ddb88acd07e97c417191f4
SHA1d3e1a89eafc0c19c81e09e8c99c9babc1597eb9b
SHA256929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9
SHA5126846d7639546cfd3da435ae070c4395b3aa141dada233e691c1d430f92c0a91196db601ae83776706c9aa8dae014d160e480b2bfba49c5be6f9cbfea947b76b8
-
\Users\Admin\AppData\Local\Temp\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9\929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.exe
Filesize706KB
MD5f1e85e3876ddb88acd07e97c417191f4
SHA1d3e1a89eafc0c19c81e09e8c99c9babc1597eb9b
SHA256929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9
SHA5126846d7639546cfd3da435ae070c4395b3aa141dada233e691c1d430f92c0a91196db601ae83776706c9aa8dae014d160e480b2bfba49c5be6f9cbfea947b76b8