Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
09/06/2022, 13:17
Static task
static1
Behavioral task
behavioral1
Sample
9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe
Resource
win10v2004-20220414-en
General
-
Target
9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe
-
Size
747KB
-
MD5
20c57c5efa39d963d3a1470c5b1e0b36
-
SHA1
f54426d900e40925483ad6a1c1a22fe3864eb709
-
SHA256
9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4
-
SHA512
bfdb9becb9edcfb369c602587b429c3e6822d6df9d2884f195507c77a753588556b9d54cf07695a1c1949cb0b0f87c4a835c2ebfa22ec74b5182d8c7c2997934
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1668 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 1260 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe -
Deletes itself 1 IoCs
pid Process 1664 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 1316 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 1668 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogiomsf = "C:\\Users\\Admin\\AppData\\Roaming\\wcindowsdefeninif\\winlogomn.exe" 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1792 set thread context of 1316 1792 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 28 PID 1668 set thread context of 1260 1668 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 436 PING.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1792 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe Token: SeDebugPrivilege 1316 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe Token: SeDebugPrivilege 1668 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe Token: SeDebugPrivilege 1260 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe Token: 33 1260 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe Token: SeIncBasePriorityPrivilege 1260 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1260 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1792 wrote to memory of 1316 1792 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 28 PID 1792 wrote to memory of 1316 1792 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 28 PID 1792 wrote to memory of 1316 1792 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 28 PID 1792 wrote to memory of 1316 1792 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 28 PID 1792 wrote to memory of 1316 1792 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 28 PID 1792 wrote to memory of 1316 1792 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 28 PID 1792 wrote to memory of 1316 1792 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 28 PID 1792 wrote to memory of 1316 1792 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 28 PID 1792 wrote to memory of 1316 1792 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 28 PID 1316 wrote to memory of 1668 1316 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 30 PID 1316 wrote to memory of 1668 1316 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 30 PID 1316 wrote to memory of 1668 1316 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 30 PID 1316 wrote to memory of 1668 1316 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 30 PID 1316 wrote to memory of 1664 1316 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 31 PID 1316 wrote to memory of 1664 1316 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 31 PID 1316 wrote to memory of 1664 1316 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 31 PID 1316 wrote to memory of 1664 1316 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 31 PID 1664 wrote to memory of 436 1664 cmd.exe 33 PID 1664 wrote to memory of 436 1664 cmd.exe 33 PID 1664 wrote to memory of 436 1664 cmd.exe 33 PID 1664 wrote to memory of 436 1664 cmd.exe 33 PID 1668 wrote to memory of 1260 1668 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 34 PID 1668 wrote to memory of 1260 1668 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 34 PID 1668 wrote to memory of 1260 1668 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 34 PID 1668 wrote to memory of 1260 1668 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 34 PID 1668 wrote to memory of 1260 1668 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 34 PID 1668 wrote to memory of 1260 1668 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 34 PID 1668 wrote to memory of 1260 1668 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 34 PID 1668 wrote to memory of 1260 1668 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 34 PID 1668 wrote to memory of 1260 1668 9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe"C:\Users\Admin\AppData\Local\Temp\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Users\Admin\AppData\Local\Temp\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe"C:\Users\Admin\AppData\Local\Temp\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Users\Admin\AppData\Local\Temp\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe"C:\Users\Admin\AppData\Local\Temp\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe"C:\Users\Admin\AppData\Local\Temp\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1260
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:436
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1792
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe
Filesize747KB
MD520c57c5efa39d963d3a1470c5b1e0b36
SHA1f54426d900e40925483ad6a1c1a22fe3864eb709
SHA2569fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4
SHA512bfdb9becb9edcfb369c602587b429c3e6822d6df9d2884f195507c77a753588556b9d54cf07695a1c1949cb0b0f87c4a835c2ebfa22ec74b5182d8c7c2997934
-
C:\Users\Admin\AppData\Local\Temp\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe
Filesize747KB
MD520c57c5efa39d963d3a1470c5b1e0b36
SHA1f54426d900e40925483ad6a1c1a22fe3864eb709
SHA2569fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4
SHA512bfdb9becb9edcfb369c602587b429c3e6822d6df9d2884f195507c77a753588556b9d54cf07695a1c1949cb0b0f87c4a835c2ebfa22ec74b5182d8c7c2997934
-
C:\Users\Admin\AppData\Local\Temp\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe
Filesize747KB
MD520c57c5efa39d963d3a1470c5b1e0b36
SHA1f54426d900e40925483ad6a1c1a22fe3864eb709
SHA2569fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4
SHA512bfdb9becb9edcfb369c602587b429c3e6822d6df9d2884f195507c77a753588556b9d54cf07695a1c1949cb0b0f87c4a835c2ebfa22ec74b5182d8c7c2997934
-
\Users\Admin\AppData\Local\Temp\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe
Filesize747KB
MD520c57c5efa39d963d3a1470c5b1e0b36
SHA1f54426d900e40925483ad6a1c1a22fe3864eb709
SHA2569fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4
SHA512bfdb9becb9edcfb369c602587b429c3e6822d6df9d2884f195507c77a753588556b9d54cf07695a1c1949cb0b0f87c4a835c2ebfa22ec74b5182d8c7c2997934
-
\Users\Admin\AppData\Local\Temp\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4\9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.exe
Filesize747KB
MD520c57c5efa39d963d3a1470c5b1e0b36
SHA1f54426d900e40925483ad6a1c1a22fe3864eb709
SHA2569fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4
SHA512bfdb9becb9edcfb369c602587b429c3e6822d6df9d2884f195507c77a753588556b9d54cf07695a1c1949cb0b0f87c4a835c2ebfa22ec74b5182d8c7c2997934