Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
09/06/2022, 13:17
Static task
static1
Behavioral task
behavioral1
Sample
8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe
Resource
win10v2004-20220414-en
General
-
Target
8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe
-
Size
511KB
-
MD5
1733079217ac6b8f1699b91abfb5d578
-
SHA1
b954840e40ea3a9036a2c0379aab8f06df3a1d45
-
SHA256
8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff
-
SHA512
60e4d7115a5ea18dee219c267c2ddbec7c31912cf0bb9a5622d20311a211788783fad2ee5e457c07b2fbd81d2fdaff48e2156556a7dcb321832c080ba4a70cc1
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 780 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 1948 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe -
Deletes itself 1 IoCs
pid Process 1008 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 1248 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 780 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/1052-56-0x00000000002F0000-0x0000000000318000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\winstartedwinb = "C:\\Users\\Admin\\AppData\\Roaming\\defenderwb\\winlogimam.exe" 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1052 set thread context of 1248 1052 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 28 PID 780 set thread context of 1948 780 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1928 PING.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1052 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe Token: SeDebugPrivilege 1248 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe Token: SeDebugPrivilege 780 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe Token: SeDebugPrivilege 1948 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe Token: 33 1948 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe Token: SeIncBasePriorityPrivilege 1948 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1948 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1052 wrote to memory of 1248 1052 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 28 PID 1052 wrote to memory of 1248 1052 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 28 PID 1052 wrote to memory of 1248 1052 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 28 PID 1052 wrote to memory of 1248 1052 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 28 PID 1052 wrote to memory of 1248 1052 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 28 PID 1052 wrote to memory of 1248 1052 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 28 PID 1052 wrote to memory of 1248 1052 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 28 PID 1052 wrote to memory of 1248 1052 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 28 PID 1052 wrote to memory of 1248 1052 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 28 PID 1248 wrote to memory of 780 1248 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 30 PID 1248 wrote to memory of 780 1248 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 30 PID 1248 wrote to memory of 780 1248 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 30 PID 1248 wrote to memory of 780 1248 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 30 PID 1248 wrote to memory of 1008 1248 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 31 PID 1248 wrote to memory of 1008 1248 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 31 PID 1248 wrote to memory of 1008 1248 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 31 PID 1248 wrote to memory of 1008 1248 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 31 PID 1008 wrote to memory of 1928 1008 cmd.exe 33 PID 1008 wrote to memory of 1928 1008 cmd.exe 33 PID 1008 wrote to memory of 1928 1008 cmd.exe 33 PID 1008 wrote to memory of 1928 1008 cmd.exe 33 PID 780 wrote to memory of 1948 780 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 34 PID 780 wrote to memory of 1948 780 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 34 PID 780 wrote to memory of 1948 780 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 34 PID 780 wrote to memory of 1948 780 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 34 PID 780 wrote to memory of 1948 780 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 34 PID 780 wrote to memory of 1948 780 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 34 PID 780 wrote to memory of 1948 780 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 34 PID 780 wrote to memory of 1948 780 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 34 PID 780 wrote to memory of 1948 780 8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe"C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe"C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe"C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe"C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1948
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:1928
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:748
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe
Filesize511KB
MD51733079217ac6b8f1699b91abfb5d578
SHA1b954840e40ea3a9036a2c0379aab8f06df3a1d45
SHA2568102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff
SHA51260e4d7115a5ea18dee219c267c2ddbec7c31912cf0bb9a5622d20311a211788783fad2ee5e457c07b2fbd81d2fdaff48e2156556a7dcb321832c080ba4a70cc1
-
C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe
Filesize511KB
MD51733079217ac6b8f1699b91abfb5d578
SHA1b954840e40ea3a9036a2c0379aab8f06df3a1d45
SHA2568102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff
SHA51260e4d7115a5ea18dee219c267c2ddbec7c31912cf0bb9a5622d20311a211788783fad2ee5e457c07b2fbd81d2fdaff48e2156556a7dcb321832c080ba4a70cc1
-
C:\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe
Filesize511KB
MD51733079217ac6b8f1699b91abfb5d578
SHA1b954840e40ea3a9036a2c0379aab8f06df3a1d45
SHA2568102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff
SHA51260e4d7115a5ea18dee219c267c2ddbec7c31912cf0bb9a5622d20311a211788783fad2ee5e457c07b2fbd81d2fdaff48e2156556a7dcb321832c080ba4a70cc1
-
\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe
Filesize511KB
MD51733079217ac6b8f1699b91abfb5d578
SHA1b954840e40ea3a9036a2c0379aab8f06df3a1d45
SHA2568102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff
SHA51260e4d7115a5ea18dee219c267c2ddbec7c31912cf0bb9a5622d20311a211788783fad2ee5e457c07b2fbd81d2fdaff48e2156556a7dcb321832c080ba4a70cc1
-
\Users\Admin\AppData\Local\Temp\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff\8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.exe
Filesize511KB
MD51733079217ac6b8f1699b91abfb5d578
SHA1b954840e40ea3a9036a2c0379aab8f06df3a1d45
SHA2568102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff
SHA51260e4d7115a5ea18dee219c267c2ddbec7c31912cf0bb9a5622d20311a211788783fad2ee5e457c07b2fbd81d2fdaff48e2156556a7dcb321832c080ba4a70cc1