Analysis
-
max time kernel
150s -
max time network
75s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12-07-2022 02:48
Static task
static1
Behavioral task
behavioral1
Sample
4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe
Resource
win10v2004-20220414-en
General
-
Target
4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe
-
Size
727KB
-
MD5
e3760fd9c58c8a0db6f3e56726cb870a
-
SHA1
4abb50e2126c6c001a715f2cb5b365c72a89fe76
-
SHA256
4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56
-
SHA512
ab39a5953f9bf6292140256cd91028ec2538f4d07cad979c5bdb43a6a1b0c95ef5fc0a16dac7f0ab27bb983765b004e54fe9742c9e295aa5853b6f961960771b
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 916 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 1168 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe -
Deletes itself 1 IoCs
pid Process 1976 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 900 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 916 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\Proxies = "C:\\Users\\Admin\\AppData\\Roaming\\Proxies\\Assembly.exe" 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1080 set thread context of 900 1080 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 28 PID 916 set thread context of 1168 916 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1152 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 900 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 900 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 1168 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 1168 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 1168 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1080 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe Token: SeDebugPrivilege 900 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe Token: SeDebugPrivilege 916 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe Token: SeDebugPrivilege 1168 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe Token: 33 1168 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe Token: SeIncBasePriorityPrivilege 1168 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1168 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1080 wrote to memory of 900 1080 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 28 PID 1080 wrote to memory of 900 1080 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 28 PID 1080 wrote to memory of 900 1080 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 28 PID 1080 wrote to memory of 900 1080 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 28 PID 1080 wrote to memory of 900 1080 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 28 PID 1080 wrote to memory of 900 1080 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 28 PID 1080 wrote to memory of 900 1080 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 28 PID 1080 wrote to memory of 900 1080 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 28 PID 1080 wrote to memory of 900 1080 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 28 PID 900 wrote to memory of 916 900 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 30 PID 900 wrote to memory of 916 900 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 30 PID 900 wrote to memory of 916 900 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 30 PID 900 wrote to memory of 916 900 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 30 PID 900 wrote to memory of 1976 900 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 31 PID 900 wrote to memory of 1976 900 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 31 PID 900 wrote to memory of 1976 900 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 31 PID 900 wrote to memory of 1976 900 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 31 PID 1976 wrote to memory of 1152 1976 cmd.exe 33 PID 1976 wrote to memory of 1152 1976 cmd.exe 33 PID 1976 wrote to memory of 1152 1976 cmd.exe 33 PID 1976 wrote to memory of 1152 1976 cmd.exe 33 PID 916 wrote to memory of 1168 916 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 34 PID 916 wrote to memory of 1168 916 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 34 PID 916 wrote to memory of 1168 916 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 34 PID 916 wrote to memory of 1168 916 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 34 PID 916 wrote to memory of 1168 916 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 34 PID 916 wrote to memory of 1168 916 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 34 PID 916 wrote to memory of 1168 916 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 34 PID 916 wrote to memory of 1168 916 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 34 PID 916 wrote to memory of 1168 916 4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe"C:\Users\Admin\AppData\Local\Temp\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe"C:\Users\Admin\AppData\Local\Temp\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Users\Admin\AppData\Local\Temp\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe"C:\Users\Admin\AppData\Local\Temp\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Users\Admin\AppData\Local\Temp\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe"C:\Users\Admin\AppData\Local\Temp\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1168
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:1152
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1520
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe
Filesize727KB
MD5e3760fd9c58c8a0db6f3e56726cb870a
SHA14abb50e2126c6c001a715f2cb5b365c72a89fe76
SHA2564d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56
SHA512ab39a5953f9bf6292140256cd91028ec2538f4d07cad979c5bdb43a6a1b0c95ef5fc0a16dac7f0ab27bb983765b004e54fe9742c9e295aa5853b6f961960771b
-
C:\Users\Admin\AppData\Local\Temp\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe
Filesize727KB
MD5e3760fd9c58c8a0db6f3e56726cb870a
SHA14abb50e2126c6c001a715f2cb5b365c72a89fe76
SHA2564d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56
SHA512ab39a5953f9bf6292140256cd91028ec2538f4d07cad979c5bdb43a6a1b0c95ef5fc0a16dac7f0ab27bb983765b004e54fe9742c9e295aa5853b6f961960771b
-
C:\Users\Admin\AppData\Local\Temp\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe
Filesize727KB
MD5e3760fd9c58c8a0db6f3e56726cb870a
SHA14abb50e2126c6c001a715f2cb5b365c72a89fe76
SHA2564d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56
SHA512ab39a5953f9bf6292140256cd91028ec2538f4d07cad979c5bdb43a6a1b0c95ef5fc0a16dac7f0ab27bb983765b004e54fe9742c9e295aa5853b6f961960771b
-
\Users\Admin\AppData\Local\Temp\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe
Filesize727KB
MD5e3760fd9c58c8a0db6f3e56726cb870a
SHA14abb50e2126c6c001a715f2cb5b365c72a89fe76
SHA2564d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56
SHA512ab39a5953f9bf6292140256cd91028ec2538f4d07cad979c5bdb43a6a1b0c95ef5fc0a16dac7f0ab27bb983765b004e54fe9742c9e295aa5853b6f961960771b
-
\Users\Admin\AppData\Local\Temp\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56\4d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56.exe
Filesize727KB
MD5e3760fd9c58c8a0db6f3e56726cb870a
SHA14abb50e2126c6c001a715f2cb5b365c72a89fe76
SHA2564d823e5e6f2c1cbc25cf8c8c601d90f393e9d97da807b208f8afd0bed6e1cb56
SHA512ab39a5953f9bf6292140256cd91028ec2538f4d07cad979c5bdb43a6a1b0c95ef5fc0a16dac7f0ab27bb983765b004e54fe9742c9e295aa5853b6f961960771b