Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
09/06/2022, 13:17
Static task
static1
Behavioral task
behavioral1
Sample
fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe
Resource
win10v2004-20220414-en
General
-
Target
fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe
-
Size
445KB
-
MD5
aaf04ac5d630081210a8199680dd2d4f
-
SHA1
aff69b1b8b1c3ea4e26c3009e4b0933430255e3c
-
SHA256
fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee
-
SHA512
48ffe4b6088532c30300ab2bcba211ddedaab580b7af2e4d91df23f3596e96f58bb2179749926dd42d9990c200003af270c3e3a9ec52524bab9b9821506e6cf8
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1364 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 1488 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe -
Deletes itself 1 IoCs
pid Process 1932 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 1348 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 1364 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogioms = "C:\\Users\\Admin\\AppData\\Roaming\\wcindowsdefeninic\\wimadefem.exe" fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 644 set thread context of 1348 644 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 28 PID 1364 set thread context of 1488 1364 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1976 PING.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 644 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe Token: SeDebugPrivilege 1348 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe Token: SeDebugPrivilege 1364 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe Token: SeDebugPrivilege 1488 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe Token: 33 1488 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe Token: SeIncBasePriorityPrivilege 1488 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1488 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 644 wrote to memory of 1348 644 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 28 PID 644 wrote to memory of 1348 644 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 28 PID 644 wrote to memory of 1348 644 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 28 PID 644 wrote to memory of 1348 644 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 28 PID 644 wrote to memory of 1348 644 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 28 PID 644 wrote to memory of 1348 644 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 28 PID 644 wrote to memory of 1348 644 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 28 PID 644 wrote to memory of 1348 644 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 28 PID 644 wrote to memory of 1348 644 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 28 PID 1348 wrote to memory of 1364 1348 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 30 PID 1348 wrote to memory of 1364 1348 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 30 PID 1348 wrote to memory of 1364 1348 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 30 PID 1348 wrote to memory of 1364 1348 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 30 PID 1348 wrote to memory of 1932 1348 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 31 PID 1348 wrote to memory of 1932 1348 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 31 PID 1348 wrote to memory of 1932 1348 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 31 PID 1348 wrote to memory of 1932 1348 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 31 PID 1932 wrote to memory of 1976 1932 cmd.exe 33 PID 1932 wrote to memory of 1976 1932 cmd.exe 33 PID 1932 wrote to memory of 1976 1932 cmd.exe 33 PID 1932 wrote to memory of 1976 1932 cmd.exe 33 PID 1364 wrote to memory of 1488 1364 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 34 PID 1364 wrote to memory of 1488 1364 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 34 PID 1364 wrote to memory of 1488 1364 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 34 PID 1364 wrote to memory of 1488 1364 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 34 PID 1364 wrote to memory of 1488 1364 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 34 PID 1364 wrote to memory of 1488 1364 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 34 PID 1364 wrote to memory of 1488 1364 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 34 PID 1364 wrote to memory of 1488 1364 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 34 PID 1364 wrote to memory of 1488 1364 fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe"C:\Users\Admin\AppData\Local\Temp\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Users\Admin\AppData\Local\Temp\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe"C:\Users\Admin\AppData\Local\Temp\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Users\Admin\AppData\Local\Temp\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe"C:\Users\Admin\AppData\Local\Temp\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe"C:\Users\Admin\AppData\Local\Temp\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1488
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:1976
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1780
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe
Filesize445KB
MD5aaf04ac5d630081210a8199680dd2d4f
SHA1aff69b1b8b1c3ea4e26c3009e4b0933430255e3c
SHA256fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee
SHA51248ffe4b6088532c30300ab2bcba211ddedaab580b7af2e4d91df23f3596e96f58bb2179749926dd42d9990c200003af270c3e3a9ec52524bab9b9821506e6cf8
-
C:\Users\Admin\AppData\Local\Temp\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe
Filesize445KB
MD5aaf04ac5d630081210a8199680dd2d4f
SHA1aff69b1b8b1c3ea4e26c3009e4b0933430255e3c
SHA256fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee
SHA51248ffe4b6088532c30300ab2bcba211ddedaab580b7af2e4d91df23f3596e96f58bb2179749926dd42d9990c200003af270c3e3a9ec52524bab9b9821506e6cf8
-
C:\Users\Admin\AppData\Local\Temp\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe
Filesize445KB
MD5aaf04ac5d630081210a8199680dd2d4f
SHA1aff69b1b8b1c3ea4e26c3009e4b0933430255e3c
SHA256fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee
SHA51248ffe4b6088532c30300ab2bcba211ddedaab580b7af2e4d91df23f3596e96f58bb2179749926dd42d9990c200003af270c3e3a9ec52524bab9b9821506e6cf8
-
\Users\Admin\AppData\Local\Temp\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe
Filesize445KB
MD5aaf04ac5d630081210a8199680dd2d4f
SHA1aff69b1b8b1c3ea4e26c3009e4b0933430255e3c
SHA256fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee
SHA51248ffe4b6088532c30300ab2bcba211ddedaab580b7af2e4d91df23f3596e96f58bb2179749926dd42d9990c200003af270c3e3a9ec52524bab9b9821506e6cf8
-
\Users\Admin\AppData\Local\Temp\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee\fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.exe
Filesize445KB
MD5aaf04ac5d630081210a8199680dd2d4f
SHA1aff69b1b8b1c3ea4e26c3009e4b0933430255e3c
SHA256fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee
SHA51248ffe4b6088532c30300ab2bcba211ddedaab580b7af2e4d91df23f3596e96f58bb2179749926dd42d9990c200003af270c3e3a9ec52524bab9b9821506e6cf8