Analysis
-
max time kernel
153s -
max time network
184s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
01-07-2022 05:23
Static task
static1
Behavioral task
behavioral1
Sample
8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe
Resource
win10v2004-20220414-en
General
-
Target
8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe
-
Size
655KB
-
MD5
2ab8e07333108029f754bdc92030b073
-
SHA1
a7dd4f9d53a10b3caa0b7b5ef7cf005060c14f00
-
SHA256
8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405
-
SHA512
a2709774fc4b8d307bcff51d4dc382c03e189d8568f2d5737583e2370597c7404f11f2e4f34c7289b6521acb32d0391cd82008ea3137e8f02864045afa49e265
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 952 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 1608 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe -
Deletes itself 2 IoCs
pid Process 952 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 828 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 952 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\windowlogo = "C:\\Users\\Admin\\AppData\\Roaming\\defender\\winstartedlog.exe" 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1312 set thread context of 952 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 32 PID 1192 set thread context of 1608 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe:Zone.Identifier cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1912 PING.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe Token: SeDebugPrivilege 952 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe Token: SeDebugPrivilege 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe Token: SeDebugPrivilege 1608 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe Token: 33 1608 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe Token: SeIncBasePriorityPrivilege 1608 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1608 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 1312 wrote to memory of 108 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 28 PID 1312 wrote to memory of 108 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 28 PID 1312 wrote to memory of 108 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 28 PID 1312 wrote to memory of 108 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 28 PID 1312 wrote to memory of 1592 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 30 PID 1312 wrote to memory of 1592 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 30 PID 1312 wrote to memory of 1592 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 30 PID 1312 wrote to memory of 1592 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 30 PID 1312 wrote to memory of 952 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 32 PID 1312 wrote to memory of 952 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 32 PID 1312 wrote to memory of 952 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 32 PID 1312 wrote to memory of 952 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 32 PID 1312 wrote to memory of 952 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 32 PID 1312 wrote to memory of 952 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 32 PID 1312 wrote to memory of 952 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 32 PID 1312 wrote to memory of 952 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 32 PID 1312 wrote to memory of 952 1312 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 32 PID 952 wrote to memory of 1192 952 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 34 PID 952 wrote to memory of 1192 952 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 34 PID 952 wrote to memory of 1192 952 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 34 PID 952 wrote to memory of 1192 952 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 34 PID 952 wrote to memory of 828 952 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 35 PID 952 wrote to memory of 828 952 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 35 PID 952 wrote to memory of 828 952 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 35 PID 952 wrote to memory of 828 952 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 35 PID 828 wrote to memory of 1912 828 cmd.exe 37 PID 828 wrote to memory of 1912 828 cmd.exe 37 PID 828 wrote to memory of 1912 828 cmd.exe 37 PID 828 wrote to memory of 1912 828 cmd.exe 37 PID 1192 wrote to memory of 1636 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 38 PID 1192 wrote to memory of 1636 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 38 PID 1192 wrote to memory of 1636 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 38 PID 1192 wrote to memory of 1636 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 38 PID 1192 wrote to memory of 1956 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 40 PID 1192 wrote to memory of 1956 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 40 PID 1192 wrote to memory of 1956 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 40 PID 1192 wrote to memory of 1956 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 40 PID 1192 wrote to memory of 1608 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 42 PID 1192 wrote to memory of 1608 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 42 PID 1192 wrote to memory of 1608 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 42 PID 1192 wrote to memory of 1608 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 42 PID 1192 wrote to memory of 1608 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 42 PID 1192 wrote to memory of 1608 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 42 PID 1192 wrote to memory of 1608 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 42 PID 1192 wrote to memory of 1608 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 42 PID 1192 wrote to memory of 1608 1192 8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe"C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:108
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:1592
-
-
C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe"C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe"2⤵
- Executes dropped EXE
- Deletes itself
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe"C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:1636
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe:Zone.Identifier"4⤵
- NTFS ADS
PID:1956
-
-
C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe"C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1608
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:1912
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:824
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe
Filesize655KB
MD52ab8e07333108029f754bdc92030b073
SHA1a7dd4f9d53a10b3caa0b7b5ef7cf005060c14f00
SHA2568645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405
SHA512a2709774fc4b8d307bcff51d4dc382c03e189d8568f2d5737583e2370597c7404f11f2e4f34c7289b6521acb32d0391cd82008ea3137e8f02864045afa49e265
-
C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe
Filesize655KB
MD52ab8e07333108029f754bdc92030b073
SHA1a7dd4f9d53a10b3caa0b7b5ef7cf005060c14f00
SHA2568645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405
SHA512a2709774fc4b8d307bcff51d4dc382c03e189d8568f2d5737583e2370597c7404f11f2e4f34c7289b6521acb32d0391cd82008ea3137e8f02864045afa49e265
-
C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe
Filesize655KB
MD52ab8e07333108029f754bdc92030b073
SHA1a7dd4f9d53a10b3caa0b7b5ef7cf005060c14f00
SHA2568645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405
SHA512a2709774fc4b8d307bcff51d4dc382c03e189d8568f2d5737583e2370597c7404f11f2e4f34c7289b6521acb32d0391cd82008ea3137e8f02864045afa49e265
-
C:\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe
Filesize655KB
MD52ab8e07333108029f754bdc92030b073
SHA1a7dd4f9d53a10b3caa0b7b5ef7cf005060c14f00
SHA2568645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405
SHA512a2709774fc4b8d307bcff51d4dc382c03e189d8568f2d5737583e2370597c7404f11f2e4f34c7289b6521acb32d0391cd82008ea3137e8f02864045afa49e265
-
\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe
Filesize655KB
MD52ab8e07333108029f754bdc92030b073
SHA1a7dd4f9d53a10b3caa0b7b5ef7cf005060c14f00
SHA2568645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405
SHA512a2709774fc4b8d307bcff51d4dc382c03e189d8568f2d5737583e2370597c7404f11f2e4f34c7289b6521acb32d0391cd82008ea3137e8f02864045afa49e265
-
\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe
Filesize655KB
MD52ab8e07333108029f754bdc92030b073
SHA1a7dd4f9d53a10b3caa0b7b5ef7cf005060c14f00
SHA2568645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405
SHA512a2709774fc4b8d307bcff51d4dc382c03e189d8568f2d5737583e2370597c7404f11f2e4f34c7289b6521acb32d0391cd82008ea3137e8f02864045afa49e265
-
\Users\Admin\AppData\Local\Temp\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405\8645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405.exe
Filesize655KB
MD52ab8e07333108029f754bdc92030b073
SHA1a7dd4f9d53a10b3caa0b7b5ef7cf005060c14f00
SHA2568645356d9f3fcbdbda84294d29dbf377eea4893ba884c0d134cd75505a204405
SHA512a2709774fc4b8d307bcff51d4dc382c03e189d8568f2d5737583e2370597c7404f11f2e4f34c7289b6521acb32d0391cd82008ea3137e8f02864045afa49e265