Analysis
-
max time kernel
150s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12/06/2022, 18:25
Static task
static1
Behavioral task
behavioral1
Sample
1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe
Resource
win10v2004-20220414-en
General
-
Target
1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe
-
Size
808KB
-
MD5
295336d2300f36222053ac4e75883764
-
SHA1
d1a8b339d466b0b827cf607fd8fdeb7ed1b85295
-
SHA256
1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9
-
SHA512
eceb31db79c3c8cec7aef2492f9dcc24ec9a0b6711dea807ac3e30671b26ef2266e8b9e2ffb47c1a4977fb764328ab7571d51e5e218471bb63e1ab337e8a8cdd
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1752 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 652 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe -
Deletes itself 1 IoCs
pid Process 756 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 1244 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 1752 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\Service = "\\Service\\Service.exe" 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\Service = "C:\\Users\\Admin\\AppData\\Roaming\\Service\\Service.exe" 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1968 set thread context of 1244 1968 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 28 PID 1752 set thread context of 652 1752 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1548 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1968 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 1752 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 652 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1968 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe Token: SeDebugPrivilege 1244 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe Token: SeDebugPrivilege 1752 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe Token: SeDebugPrivilege 652 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe Token: SeDebugPrivilege 652 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe Token: 33 652 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe Token: SeIncBasePriorityPrivilege 652 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 652 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1968 wrote to memory of 1244 1968 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 28 PID 1968 wrote to memory of 1244 1968 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 28 PID 1968 wrote to memory of 1244 1968 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 28 PID 1968 wrote to memory of 1244 1968 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 28 PID 1968 wrote to memory of 1244 1968 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 28 PID 1968 wrote to memory of 1244 1968 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 28 PID 1968 wrote to memory of 1244 1968 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 28 PID 1968 wrote to memory of 1244 1968 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 28 PID 1968 wrote to memory of 1244 1968 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 28 PID 1244 wrote to memory of 1752 1244 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 29 PID 1244 wrote to memory of 1752 1244 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 29 PID 1244 wrote to memory of 1752 1244 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 29 PID 1244 wrote to memory of 1752 1244 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 29 PID 1244 wrote to memory of 756 1244 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 30 PID 1244 wrote to memory of 756 1244 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 30 PID 1244 wrote to memory of 756 1244 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 30 PID 1244 wrote to memory of 756 1244 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 30 PID 756 wrote to memory of 1548 756 cmd.exe 31 PID 756 wrote to memory of 1548 756 cmd.exe 31 PID 756 wrote to memory of 1548 756 cmd.exe 31 PID 756 wrote to memory of 1548 756 cmd.exe 31 PID 1752 wrote to memory of 652 1752 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 33 PID 1752 wrote to memory of 652 1752 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 33 PID 1752 wrote to memory of 652 1752 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 33 PID 1752 wrote to memory of 652 1752 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 33 PID 1752 wrote to memory of 652 1752 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 33 PID 1752 wrote to memory of 652 1752 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 33 PID 1752 wrote to memory of 652 1752 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 33 PID 1752 wrote to memory of 652 1752 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 33 PID 1752 wrote to memory of 652 1752 1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe"C:\Users\Admin\AppData\Local\Temp\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe"C:\Users\Admin\AppData\Local\Temp\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe" C:\Users\Admin\AppData\Local\Temp\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Users\Admin\AppData\Local\Temp\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe"C:\Users\Admin\AppData\Local\Temp\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe"C:\Users\Admin\AppData\Local\Temp\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe" C:\Users\Admin\AppData\Local\Temp\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:652
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:1548
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe
Filesize808KB
MD5295336d2300f36222053ac4e75883764
SHA1d1a8b339d466b0b827cf607fd8fdeb7ed1b85295
SHA2561f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9
SHA512eceb31db79c3c8cec7aef2492f9dcc24ec9a0b6711dea807ac3e30671b26ef2266e8b9e2ffb47c1a4977fb764328ab7571d51e5e218471bb63e1ab337e8a8cdd
-
C:\Users\Admin\AppData\Local\Temp\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe
Filesize808KB
MD5295336d2300f36222053ac4e75883764
SHA1d1a8b339d466b0b827cf607fd8fdeb7ed1b85295
SHA2561f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9
SHA512eceb31db79c3c8cec7aef2492f9dcc24ec9a0b6711dea807ac3e30671b26ef2266e8b9e2ffb47c1a4977fb764328ab7571d51e5e218471bb63e1ab337e8a8cdd
-
C:\Users\Admin\AppData\Local\Temp\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe
Filesize808KB
MD5295336d2300f36222053ac4e75883764
SHA1d1a8b339d466b0b827cf607fd8fdeb7ed1b85295
SHA2561f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9
SHA512eceb31db79c3c8cec7aef2492f9dcc24ec9a0b6711dea807ac3e30671b26ef2266e8b9e2ffb47c1a4977fb764328ab7571d51e5e218471bb63e1ab337e8a8cdd
-
\Users\Admin\AppData\Local\Temp\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe
Filesize808KB
MD5295336d2300f36222053ac4e75883764
SHA1d1a8b339d466b0b827cf607fd8fdeb7ed1b85295
SHA2561f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9
SHA512eceb31db79c3c8cec7aef2492f9dcc24ec9a0b6711dea807ac3e30671b26ef2266e8b9e2ffb47c1a4977fb764328ab7571d51e5e218471bb63e1ab337e8a8cdd
-
\Users\Admin\AppData\Local\Temp\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9\1f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9.exe
Filesize808KB
MD5295336d2300f36222053ac4e75883764
SHA1d1a8b339d466b0b827cf607fd8fdeb7ed1b85295
SHA2561f4a1144ad086e49a22f267346509461c503ad815a1bcc1210b7803282ddbdb9
SHA512eceb31db79c3c8cec7aef2492f9dcc24ec9a0b6711dea807ac3e30671b26ef2266e8b9e2ffb47c1a4977fb764328ab7571d51e5e218471bb63e1ab337e8a8cdd