Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
02-08-2022 01:17
Static task
static1
Behavioral task
behavioral1
Sample
5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe
Resource
win10v2004-20220721-en
General
-
Target
5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe
-
Size
854KB
-
MD5
7fe3d321806c1604e3e3908538bc8aa6
-
SHA1
571b55a5a0b478fd635b64bb12b20b64611fb2e3
-
SHA256
5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75
-
SHA512
7ad253c5851b689d564808ab39ea5de4919de0721040c3aad7355012e72184c934ec0aa1ac77f10f3fb03277b0f9c2f363cf026932b12798cbb5d017598086b8
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1324 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 968 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe -
Deletes itself 1 IoCs
pid Process 1484 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 1892 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 1324 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogiomsf = "C:\\Users\\Admin\\AppData\\Roaming\\wcindowsdefeninif\\winlogomn.exe" 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1432 set thread context of 1892 1432 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 27 PID 1324 set thread context of 968 1324 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1936 PING.EXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1432 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe Token: SeDebugPrivilege 1892 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe Token: SeDebugPrivilege 1324 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe Token: SeDebugPrivilege 968 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe Token: 33 968 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe Token: SeIncBasePriorityPrivilege 968 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 968 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1432 wrote to memory of 1892 1432 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 27 PID 1432 wrote to memory of 1892 1432 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 27 PID 1432 wrote to memory of 1892 1432 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 27 PID 1432 wrote to memory of 1892 1432 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 27 PID 1432 wrote to memory of 1892 1432 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 27 PID 1432 wrote to memory of 1892 1432 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 27 PID 1432 wrote to memory of 1892 1432 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 27 PID 1432 wrote to memory of 1892 1432 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 27 PID 1432 wrote to memory of 1892 1432 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 27 PID 1892 wrote to memory of 1324 1892 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 29 PID 1892 wrote to memory of 1324 1892 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 29 PID 1892 wrote to memory of 1324 1892 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 29 PID 1892 wrote to memory of 1324 1892 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 29 PID 1892 wrote to memory of 1484 1892 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 30 PID 1892 wrote to memory of 1484 1892 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 30 PID 1892 wrote to memory of 1484 1892 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 30 PID 1892 wrote to memory of 1484 1892 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 30 PID 1484 wrote to memory of 1936 1484 cmd.exe 32 PID 1484 wrote to memory of 1936 1484 cmd.exe 32 PID 1484 wrote to memory of 1936 1484 cmd.exe 32 PID 1484 wrote to memory of 1936 1484 cmd.exe 32 PID 1324 wrote to memory of 968 1324 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 33 PID 1324 wrote to memory of 968 1324 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 33 PID 1324 wrote to memory of 968 1324 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 33 PID 1324 wrote to memory of 968 1324 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 33 PID 1324 wrote to memory of 968 1324 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 33 PID 1324 wrote to memory of 968 1324 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 33 PID 1324 wrote to memory of 968 1324 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 33 PID 1324 wrote to memory of 968 1324 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 33 PID 1324 wrote to memory of 968 1324 5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe"C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe"C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe"C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe"C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:968
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:1936
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2036
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe
Filesize854KB
MD57fe3d321806c1604e3e3908538bc8aa6
SHA1571b55a5a0b478fd635b64bb12b20b64611fb2e3
SHA2565b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75
SHA5127ad253c5851b689d564808ab39ea5de4919de0721040c3aad7355012e72184c934ec0aa1ac77f10f3fb03277b0f9c2f363cf026932b12798cbb5d017598086b8
-
C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe
Filesize854KB
MD57fe3d321806c1604e3e3908538bc8aa6
SHA1571b55a5a0b478fd635b64bb12b20b64611fb2e3
SHA2565b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75
SHA5127ad253c5851b689d564808ab39ea5de4919de0721040c3aad7355012e72184c934ec0aa1ac77f10f3fb03277b0f9c2f363cf026932b12798cbb5d017598086b8
-
C:\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe
Filesize854KB
MD57fe3d321806c1604e3e3908538bc8aa6
SHA1571b55a5a0b478fd635b64bb12b20b64611fb2e3
SHA2565b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75
SHA5127ad253c5851b689d564808ab39ea5de4919de0721040c3aad7355012e72184c934ec0aa1ac77f10f3fb03277b0f9c2f363cf026932b12798cbb5d017598086b8
-
\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe
Filesize854KB
MD57fe3d321806c1604e3e3908538bc8aa6
SHA1571b55a5a0b478fd635b64bb12b20b64611fb2e3
SHA2565b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75
SHA5127ad253c5851b689d564808ab39ea5de4919de0721040c3aad7355012e72184c934ec0aa1ac77f10f3fb03277b0f9c2f363cf026932b12798cbb5d017598086b8
-
\Users\Admin\AppData\Local\Temp\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75\5b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75.exe
Filesize854KB
MD57fe3d321806c1604e3e3908538bc8aa6
SHA1571b55a5a0b478fd635b64bb12b20b64611fb2e3
SHA2565b0d0354ef4d8d2935ee93a858c3315a5730181775d162375242c5393b739a75
SHA5127ad253c5851b689d564808ab39ea5de4919de0721040c3aad7355012e72184c934ec0aa1ac77f10f3fb03277b0f9c2f363cf026932b12798cbb5d017598086b8