Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
09/06/2022, 13:17
Static task
static1
Behavioral task
behavioral1
Sample
399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe
Resource
win10v2004-20220414-en
General
-
Target
399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe
-
Size
880KB
-
MD5
e2f9aabb2e7969efd71694e749093c8b
-
SHA1
c3cad4660ccb5a47ee36f73edbd52458cbb0fe08
-
SHA256
399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc
-
SHA512
3267ee395d16b12bb7f734d328e26bebd39e74420478fd38994b99cacdca8734251450f15d535f52075ce71d493df261cd8bc864a0246df6fca63623f0436d0e
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1440 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 1620 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe -
Deletes itself 1 IoCs
pid Process 1940 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 1588 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 1440 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\winstartedwind = "C:\\Users\\Admin\\AppData\\Roaming\\defenderwwin\\winlogims.exe" 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1788 set thread context of 1588 1788 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 28 PID 1440 set thread context of 1620 1440 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1756 PING.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1788 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe Token: SeDebugPrivilege 1588 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe Token: SeDebugPrivilege 1440 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe Token: SeDebugPrivilege 1620 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe Token: 33 1620 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe Token: SeIncBasePriorityPrivilege 1620 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1620 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1788 wrote to memory of 1588 1788 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 28 PID 1788 wrote to memory of 1588 1788 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 28 PID 1788 wrote to memory of 1588 1788 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 28 PID 1788 wrote to memory of 1588 1788 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 28 PID 1788 wrote to memory of 1588 1788 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 28 PID 1788 wrote to memory of 1588 1788 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 28 PID 1788 wrote to memory of 1588 1788 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 28 PID 1788 wrote to memory of 1588 1788 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 28 PID 1788 wrote to memory of 1588 1788 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 28 PID 1588 wrote to memory of 1440 1588 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 30 PID 1588 wrote to memory of 1440 1588 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 30 PID 1588 wrote to memory of 1440 1588 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 30 PID 1588 wrote to memory of 1440 1588 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 30 PID 1588 wrote to memory of 1940 1588 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 31 PID 1588 wrote to memory of 1940 1588 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 31 PID 1588 wrote to memory of 1940 1588 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 31 PID 1588 wrote to memory of 1940 1588 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 31 PID 1940 wrote to memory of 1756 1940 cmd.exe 33 PID 1940 wrote to memory of 1756 1940 cmd.exe 33 PID 1940 wrote to memory of 1756 1940 cmd.exe 33 PID 1940 wrote to memory of 1756 1940 cmd.exe 33 PID 1440 wrote to memory of 1620 1440 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 34 PID 1440 wrote to memory of 1620 1440 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 34 PID 1440 wrote to memory of 1620 1440 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 34 PID 1440 wrote to memory of 1620 1440 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 34 PID 1440 wrote to memory of 1620 1440 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 34 PID 1440 wrote to memory of 1620 1440 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 34 PID 1440 wrote to memory of 1620 1440 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 34 PID 1440 wrote to memory of 1620 1440 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 34 PID 1440 wrote to memory of 1620 1440 399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe"C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe"C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe"C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe"C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1620
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:1756
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1152
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe
Filesize880KB
MD5e2f9aabb2e7969efd71694e749093c8b
SHA1c3cad4660ccb5a47ee36f73edbd52458cbb0fe08
SHA256399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc
SHA5123267ee395d16b12bb7f734d328e26bebd39e74420478fd38994b99cacdca8734251450f15d535f52075ce71d493df261cd8bc864a0246df6fca63623f0436d0e
-
C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe
Filesize880KB
MD5e2f9aabb2e7969efd71694e749093c8b
SHA1c3cad4660ccb5a47ee36f73edbd52458cbb0fe08
SHA256399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc
SHA5123267ee395d16b12bb7f734d328e26bebd39e74420478fd38994b99cacdca8734251450f15d535f52075ce71d493df261cd8bc864a0246df6fca63623f0436d0e
-
C:\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe
Filesize880KB
MD5e2f9aabb2e7969efd71694e749093c8b
SHA1c3cad4660ccb5a47ee36f73edbd52458cbb0fe08
SHA256399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc
SHA5123267ee395d16b12bb7f734d328e26bebd39e74420478fd38994b99cacdca8734251450f15d535f52075ce71d493df261cd8bc864a0246df6fca63623f0436d0e
-
\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe
Filesize880KB
MD5e2f9aabb2e7969efd71694e749093c8b
SHA1c3cad4660ccb5a47ee36f73edbd52458cbb0fe08
SHA256399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc
SHA5123267ee395d16b12bb7f734d328e26bebd39e74420478fd38994b99cacdca8734251450f15d535f52075ce71d493df261cd8bc864a0246df6fca63623f0436d0e
-
\Users\Admin\AppData\Local\Temp\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc\399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.exe
Filesize880KB
MD5e2f9aabb2e7969efd71694e749093c8b
SHA1c3cad4660ccb5a47ee36f73edbd52458cbb0fe08
SHA256399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc
SHA5123267ee395d16b12bb7f734d328e26bebd39e74420478fd38994b99cacdca8734251450f15d535f52075ce71d493df261cd8bc864a0246df6fca63623f0436d0e