Analysis
-
max time kernel
151s -
max time network
159s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
09/06/2022, 13:15
Static task
static1
Behavioral task
behavioral1
Sample
e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe
Resource
win10v2004-20220414-en
General
-
Target
e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe
-
Size
736KB
-
MD5
50064c54922a98dc1182c481e5af6dd4
-
SHA1
9f23dfe16be1ce5f054b0a82cb38316c0ff923ce
-
SHA256
e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55
-
SHA512
6d1d0a5f1239d2c3d8d46793e5227e020d039e4deb48189c6921f0a2ac6fcd7edccd09a7f10084269a60c0cb3709bce19811e2631d5613395f8f365414f02de6
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1708 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 752 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe -
Deletes itself 1 IoCs
pid Process 1656 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 1660 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 1708 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\winstartcdb = "C:\\Users\\Admin\\AppData\\Roaming\\defenderstcdb\\winlogimdecdb.exe" e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1272 set thread context of 1660 1272 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 28 PID 1708 set thread context of 752 1708 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1972 PING.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1272 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe Token: SeDebugPrivilege 1660 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe Token: SeDebugPrivilege 1708 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe Token: SeDebugPrivilege 752 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe Token: 33 752 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe Token: SeIncBasePriorityPrivilege 752 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 752 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1272 wrote to memory of 1660 1272 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 28 PID 1272 wrote to memory of 1660 1272 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 28 PID 1272 wrote to memory of 1660 1272 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 28 PID 1272 wrote to memory of 1660 1272 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 28 PID 1272 wrote to memory of 1660 1272 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 28 PID 1272 wrote to memory of 1660 1272 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 28 PID 1272 wrote to memory of 1660 1272 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 28 PID 1272 wrote to memory of 1660 1272 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 28 PID 1272 wrote to memory of 1660 1272 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 28 PID 1660 wrote to memory of 1708 1660 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 30 PID 1660 wrote to memory of 1708 1660 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 30 PID 1660 wrote to memory of 1708 1660 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 30 PID 1660 wrote to memory of 1708 1660 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 30 PID 1660 wrote to memory of 1656 1660 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 31 PID 1660 wrote to memory of 1656 1660 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 31 PID 1660 wrote to memory of 1656 1660 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 31 PID 1660 wrote to memory of 1656 1660 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 31 PID 1656 wrote to memory of 1972 1656 cmd.exe 33 PID 1656 wrote to memory of 1972 1656 cmd.exe 33 PID 1656 wrote to memory of 1972 1656 cmd.exe 33 PID 1656 wrote to memory of 1972 1656 cmd.exe 33 PID 1708 wrote to memory of 752 1708 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 34 PID 1708 wrote to memory of 752 1708 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 34 PID 1708 wrote to memory of 752 1708 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 34 PID 1708 wrote to memory of 752 1708 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 34 PID 1708 wrote to memory of 752 1708 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 34 PID 1708 wrote to memory of 752 1708 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 34 PID 1708 wrote to memory of 752 1708 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 34 PID 1708 wrote to memory of 752 1708 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 34 PID 1708 wrote to memory of 752 1708 e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe"C:\Users\Admin\AppData\Local\Temp\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe"C:\Users\Admin\AppData\Local\Temp\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe"C:\Users\Admin\AppData\Local\Temp\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe"C:\Users\Admin\AppData\Local\Temp\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:752
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:1972
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1700
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe
Filesize736KB
MD550064c54922a98dc1182c481e5af6dd4
SHA19f23dfe16be1ce5f054b0a82cb38316c0ff923ce
SHA256e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55
SHA5126d1d0a5f1239d2c3d8d46793e5227e020d039e4deb48189c6921f0a2ac6fcd7edccd09a7f10084269a60c0cb3709bce19811e2631d5613395f8f365414f02de6
-
C:\Users\Admin\AppData\Local\Temp\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe
Filesize736KB
MD550064c54922a98dc1182c481e5af6dd4
SHA19f23dfe16be1ce5f054b0a82cb38316c0ff923ce
SHA256e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55
SHA5126d1d0a5f1239d2c3d8d46793e5227e020d039e4deb48189c6921f0a2ac6fcd7edccd09a7f10084269a60c0cb3709bce19811e2631d5613395f8f365414f02de6
-
C:\Users\Admin\AppData\Local\Temp\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe
Filesize736KB
MD550064c54922a98dc1182c481e5af6dd4
SHA19f23dfe16be1ce5f054b0a82cb38316c0ff923ce
SHA256e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55
SHA5126d1d0a5f1239d2c3d8d46793e5227e020d039e4deb48189c6921f0a2ac6fcd7edccd09a7f10084269a60c0cb3709bce19811e2631d5613395f8f365414f02de6
-
\Users\Admin\AppData\Local\Temp\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe
Filesize736KB
MD550064c54922a98dc1182c481e5af6dd4
SHA19f23dfe16be1ce5f054b0a82cb38316c0ff923ce
SHA256e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55
SHA5126d1d0a5f1239d2c3d8d46793e5227e020d039e4deb48189c6921f0a2ac6fcd7edccd09a7f10084269a60c0cb3709bce19811e2631d5613395f8f365414f02de6
-
\Users\Admin\AppData\Local\Temp\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55\e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.exe
Filesize736KB
MD550064c54922a98dc1182c481e5af6dd4
SHA19f23dfe16be1ce5f054b0a82cb38316c0ff923ce
SHA256e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55
SHA5126d1d0a5f1239d2c3d8d46793e5227e020d039e4deb48189c6921f0a2ac6fcd7edccd09a7f10084269a60c0cb3709bce19811e2631d5613395f8f365414f02de6