Analysis
-
max time kernel
150s -
max time network
96s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
09/06/2022, 13:17
Static task
static1
Behavioral task
behavioral1
Sample
d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe
Resource
win10v2004-20220414-en
General
-
Target
d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe
-
Size
902KB
-
MD5
1bc52faf563eeda4207272d8c57f27cb
-
SHA1
3cd4a821c82f388ece2b847af087c79868ea903b
-
SHA256
d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd
-
SHA512
239b792ce0649b7fd37954635145f0dfa81cc69708602730ed6e2ac18048f85ed658676a0701a9d6c0058fd3f2ebd8154c48e45e65d2b95a78337f1631466d95
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 328 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 1016 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe -
Deletes itself 1 IoCs
pid Process 1808 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 1376 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 328 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\winregedit = "C:\\Users\\Admin\\AppData\\Roaming\\winlogomereg\\windowsreg.exe" d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1652 set thread context of 1376 1652 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 28 PID 328 set thread context of 1016 328 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 860 PING.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1652 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe Token: SeDebugPrivilege 1376 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe Token: SeDebugPrivilege 328 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1652 wrote to memory of 1376 1652 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 28 PID 1652 wrote to memory of 1376 1652 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 28 PID 1652 wrote to memory of 1376 1652 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 28 PID 1652 wrote to memory of 1376 1652 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 28 PID 1652 wrote to memory of 1376 1652 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 28 PID 1652 wrote to memory of 1376 1652 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 28 PID 1652 wrote to memory of 1376 1652 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 28 PID 1652 wrote to memory of 1376 1652 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 28 PID 1652 wrote to memory of 1376 1652 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 28 PID 1376 wrote to memory of 328 1376 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 30 PID 1376 wrote to memory of 328 1376 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 30 PID 1376 wrote to memory of 328 1376 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 30 PID 1376 wrote to memory of 328 1376 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 30 PID 1376 wrote to memory of 1808 1376 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 31 PID 1376 wrote to memory of 1808 1376 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 31 PID 1376 wrote to memory of 1808 1376 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 31 PID 1376 wrote to memory of 1808 1376 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 31 PID 1808 wrote to memory of 860 1808 cmd.exe 33 PID 1808 wrote to memory of 860 1808 cmd.exe 33 PID 1808 wrote to memory of 860 1808 cmd.exe 33 PID 1808 wrote to memory of 860 1808 cmd.exe 33 PID 328 wrote to memory of 1016 328 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 34 PID 328 wrote to memory of 1016 328 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 34 PID 328 wrote to memory of 1016 328 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 34 PID 328 wrote to memory of 1016 328 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 34 PID 328 wrote to memory of 1016 328 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 34 PID 328 wrote to memory of 1016 328 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 34 PID 328 wrote to memory of 1016 328 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 34 PID 328 wrote to memory of 1016 328 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 34 PID 328 wrote to memory of 1016 328 d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe"C:\Users\Admin\AppData\Local\Temp\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe"C:\Users\Admin\AppData\Local\Temp\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe"C:\Users\Admin\AppData\Local\Temp\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Users\Admin\AppData\Local\Temp\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe"C:\Users\Admin\AppData\Local\Temp\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1016
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:860
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe
Filesize902KB
MD51bc52faf563eeda4207272d8c57f27cb
SHA13cd4a821c82f388ece2b847af087c79868ea903b
SHA256d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd
SHA512239b792ce0649b7fd37954635145f0dfa81cc69708602730ed6e2ac18048f85ed658676a0701a9d6c0058fd3f2ebd8154c48e45e65d2b95a78337f1631466d95
-
C:\Users\Admin\AppData\Local\Temp\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe
Filesize902KB
MD51bc52faf563eeda4207272d8c57f27cb
SHA13cd4a821c82f388ece2b847af087c79868ea903b
SHA256d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd
SHA512239b792ce0649b7fd37954635145f0dfa81cc69708602730ed6e2ac18048f85ed658676a0701a9d6c0058fd3f2ebd8154c48e45e65d2b95a78337f1631466d95
-
C:\Users\Admin\AppData\Local\Temp\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe
Filesize902KB
MD51bc52faf563eeda4207272d8c57f27cb
SHA13cd4a821c82f388ece2b847af087c79868ea903b
SHA256d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd
SHA512239b792ce0649b7fd37954635145f0dfa81cc69708602730ed6e2ac18048f85ed658676a0701a9d6c0058fd3f2ebd8154c48e45e65d2b95a78337f1631466d95
-
\Users\Admin\AppData\Local\Temp\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe
Filesize902KB
MD51bc52faf563eeda4207272d8c57f27cb
SHA13cd4a821c82f388ece2b847af087c79868ea903b
SHA256d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd
SHA512239b792ce0649b7fd37954635145f0dfa81cc69708602730ed6e2ac18048f85ed658676a0701a9d6c0058fd3f2ebd8154c48e45e65d2b95a78337f1631466d95
-
\Users\Admin\AppData\Local\Temp\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd\d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.exe
Filesize902KB
MD51bc52faf563eeda4207272d8c57f27cb
SHA13cd4a821c82f388ece2b847af087c79868ea903b
SHA256d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd
SHA512239b792ce0649b7fd37954635145f0dfa81cc69708602730ed6e2ac18048f85ed658676a0701a9d6c0058fd3f2ebd8154c48e45e65d2b95a78337f1631466d95