Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
09/06/2022, 13:15
Static task
static1
Behavioral task
behavioral1
Sample
c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe
Resource
win10v2004-20220414-en
General
-
Target
c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe
-
Size
744KB
-
MD5
df91ac31038dda3824b7258c65009808
-
SHA1
c480f3875ed15757371534da167995fd959316f1
-
SHA256
c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd
-
SHA512
86a950431d7e17a556b4390aa6fa11bf01bea460176c5ae0b9c9d160ea646d12e0ab68a100fc7a9444eefe100a14062f3cc45b0f0ea559ffb81f8d2cadc05e1a
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1328 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 1872 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe -
Deletes itself 1 IoCs
pid Process 1604 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 948 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 1328 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\Run\winstartcdb = "C:\\Users\\Admin\\AppData\\Roaming\\defenderstcdb\\winlogimdecdb.exe" c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1708 set thread context of 948 1708 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 27 PID 1328 set thread context of 1872 1328 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 604 PING.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1708 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe Token: SeDebugPrivilege 948 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe Token: SeDebugPrivilege 1328 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe Token: SeDebugPrivilege 1872 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe Token: 33 1872 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe Token: SeIncBasePriorityPrivilege 1872 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1872 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1708 wrote to memory of 948 1708 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 27 PID 1708 wrote to memory of 948 1708 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 27 PID 1708 wrote to memory of 948 1708 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 27 PID 1708 wrote to memory of 948 1708 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 27 PID 1708 wrote to memory of 948 1708 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 27 PID 1708 wrote to memory of 948 1708 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 27 PID 1708 wrote to memory of 948 1708 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 27 PID 1708 wrote to memory of 948 1708 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 27 PID 1708 wrote to memory of 948 1708 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 27 PID 948 wrote to memory of 1328 948 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 29 PID 948 wrote to memory of 1328 948 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 29 PID 948 wrote to memory of 1328 948 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 29 PID 948 wrote to memory of 1328 948 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 29 PID 948 wrote to memory of 1604 948 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 30 PID 948 wrote to memory of 1604 948 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 30 PID 948 wrote to memory of 1604 948 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 30 PID 948 wrote to memory of 1604 948 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 30 PID 1604 wrote to memory of 604 1604 cmd.exe 32 PID 1604 wrote to memory of 604 1604 cmd.exe 32 PID 1604 wrote to memory of 604 1604 cmd.exe 32 PID 1604 wrote to memory of 604 1604 cmd.exe 32 PID 1328 wrote to memory of 1872 1328 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 33 PID 1328 wrote to memory of 1872 1328 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 33 PID 1328 wrote to memory of 1872 1328 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 33 PID 1328 wrote to memory of 1872 1328 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 33 PID 1328 wrote to memory of 1872 1328 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 33 PID 1328 wrote to memory of 1872 1328 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 33 PID 1328 wrote to memory of 1872 1328 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 33 PID 1328 wrote to memory of 1872 1328 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 33 PID 1328 wrote to memory of 1872 1328 c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe"C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe"C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe"C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe"C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1872
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:604
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1984
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe
Filesize744KB
MD5df91ac31038dda3824b7258c65009808
SHA1c480f3875ed15757371534da167995fd959316f1
SHA256c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd
SHA51286a950431d7e17a556b4390aa6fa11bf01bea460176c5ae0b9c9d160ea646d12e0ab68a100fc7a9444eefe100a14062f3cc45b0f0ea559ffb81f8d2cadc05e1a
-
C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe
Filesize744KB
MD5df91ac31038dda3824b7258c65009808
SHA1c480f3875ed15757371534da167995fd959316f1
SHA256c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd
SHA51286a950431d7e17a556b4390aa6fa11bf01bea460176c5ae0b9c9d160ea646d12e0ab68a100fc7a9444eefe100a14062f3cc45b0f0ea559ffb81f8d2cadc05e1a
-
C:\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe
Filesize744KB
MD5df91ac31038dda3824b7258c65009808
SHA1c480f3875ed15757371534da167995fd959316f1
SHA256c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd
SHA51286a950431d7e17a556b4390aa6fa11bf01bea460176c5ae0b9c9d160ea646d12e0ab68a100fc7a9444eefe100a14062f3cc45b0f0ea559ffb81f8d2cadc05e1a
-
\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe
Filesize744KB
MD5df91ac31038dda3824b7258c65009808
SHA1c480f3875ed15757371534da167995fd959316f1
SHA256c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd
SHA51286a950431d7e17a556b4390aa6fa11bf01bea460176c5ae0b9c9d160ea646d12e0ab68a100fc7a9444eefe100a14062f3cc45b0f0ea559ffb81f8d2cadc05e1a
-
\Users\Admin\AppData\Local\Temp\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd\c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.exe
Filesize744KB
MD5df91ac31038dda3824b7258c65009808
SHA1c480f3875ed15757371534da167995fd959316f1
SHA256c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd
SHA51286a950431d7e17a556b4390aa6fa11bf01bea460176c5ae0b9c9d160ea646d12e0ab68a100fc7a9444eefe100a14062f3cc45b0f0ea559ffb81f8d2cadc05e1a