Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02-10-2022 18:30
Behavioral task
behavioral1
Sample
46356ce64664820165594ed18ec26a90.exe
Resource
win7-20220812-en
General
-
Target
46356ce64664820165594ed18ec26a90.exe
-
Size
302KB
-
MD5
46356ce64664820165594ed18ec26a90
-
SHA1
4cc931965d09e90eaffca9d3d6e9a3e76a1a4366
-
SHA256
f06f422d7fc0f07d426965ceccf417598eadb7fcacfbe156dd37d3059669ecc0
-
SHA512
e725dd10fc4ee0d9429decb52f7fe79b4f1dab5547f19cef1d323e2dcf836d28edf7d1bbaf4090cd1b5f2a3cabb1840dcb1a94513a5f14899e7eedffda08e7f0
-
SSDEEP
6144:EInpgzEJQ5Jz+ZwRI3iusfICdNOWqlzhjZRPY8yxDziZi4/W:np6ZCwRI3iiCTSlzh1BR2HIW
Malware Config
Signatures
-
Executes dropped EXE ⋅ 1 IoCs
Processes:
ShellExperienceHost.exepid process 664 ShellExperienceHost.exe -
VMProtect packed file ⋅ 4 IoCs
Detects executables packed with VMProtect commercial packer.
Processes:
resource yara_rule behavioral1/memory/2024-54-0x00000000000D0000-0x0000000000156000-memory.dmp vmprotect behavioral1/files/0x0007000000005c50-63.dat vmprotect behavioral1/files/0x0007000000005c50-64.dat vmprotect behavioral1/memory/664-65-0x0000000000FE0000-0x0000000001066000-memory.dmp vmprotect -
Enumerates physical storage devices ⋅ 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) ⋅ 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe ⋅ 1 IoCs
Processes:
timeout.exepid process 524 timeout.exe -
Suspicious behavior: EnumeratesProcesses ⋅ 1 IoCs
Processes:
46356ce64664820165594ed18ec26a90.exepid process 2024 46356ce64664820165594ed18ec26a90.exe -
Suspicious use of AdjustPrivilegeToken ⋅ 4 IoCs
Processes:
46356ce64664820165594ed18ec26a90.exeShellExperienceHost.exedescription pid process Token: SeDebugPrivilege 2024 46356ce64664820165594ed18ec26a90.exe Token: SeDebugPrivilege 2024 46356ce64664820165594ed18ec26a90.exe Token: SeDebugPrivilege 664 ShellExperienceHost.exe Token: SeDebugPrivilege 664 ShellExperienceHost.exe -
Suspicious use of WriteProcessMemory ⋅ 15 IoCs
Processes:
46356ce64664820165594ed18ec26a90.execmd.execmd.exedescription pid process target process PID 2024 wrote to memory of 1640 2024 46356ce64664820165594ed18ec26a90.exe cmd.exe PID 2024 wrote to memory of 1640 2024 46356ce64664820165594ed18ec26a90.exe cmd.exe PID 2024 wrote to memory of 1640 2024 46356ce64664820165594ed18ec26a90.exe cmd.exe PID 1640 wrote to memory of 2020 1640 cmd.exe schtasks.exe PID 1640 wrote to memory of 2020 1640 cmd.exe schtasks.exe PID 1640 wrote to memory of 2020 1640 cmd.exe schtasks.exe PID 2024 wrote to memory of 1524 2024 46356ce64664820165594ed18ec26a90.exe cmd.exe PID 2024 wrote to memory of 1524 2024 46356ce64664820165594ed18ec26a90.exe cmd.exe PID 2024 wrote to memory of 1524 2024 46356ce64664820165594ed18ec26a90.exe cmd.exe PID 1524 wrote to memory of 524 1524 cmd.exe timeout.exe PID 1524 wrote to memory of 524 1524 cmd.exe timeout.exe PID 1524 wrote to memory of 524 1524 cmd.exe timeout.exe PID 1524 wrote to memory of 664 1524 cmd.exe ShellExperienceHost.exe PID 1524 wrote to memory of 664 1524 cmd.exe ShellExperienceHost.exe PID 1524 wrote to memory of 664 1524 cmd.exe ShellExperienceHost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\46356ce64664820165594ed18ec26a90.exe"C:\Users\Admin\AppData\Local\Temp\46356ce64664820165594ed18ec26a90.exe"Suspicious behavior: EnumeratesProcessesSuspicious use of AdjustPrivilegeTokenSuspicious use of WriteProcessMemory
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "ShellExperienceHost" /tr '"C:\Users\Admin\AppData\Roaming\ShellExperienceHost.exe"' & exitSuspicious use of WriteProcessMemory
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "ShellExperienceHost" /tr '"C:\Users\Admin\AppData\Roaming\ShellExperienceHost.exe"'Creates scheduled task(s)
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp71C7.tmp.bat""Suspicious use of WriteProcessMemory
-
C:\Windows\system32\timeout.exetimeout 3Delays execution with timeout.exe
-
C:\Users\Admin\AppData\Roaming\ShellExperienceHost.exe"C:\Users\Admin\AppData\Roaming\ShellExperienceHost.exe"Executes dropped EXESuspicious use of AdjustPrivilegeToken
Network
MITRE ATT&CK Matrix
Collection
Command and Control
Credential Access
Defense Evasion
Discovery
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Replay Monitor
Downloads
-
C:\Users\Admin\AppData\Local\Temp\tmp71C7.tmp.batMD5
7d9c5156d8b5536eaaeba19ba78e81f2
SHA16c489fd9ba2d5a085e835ae161bb4a5816d409b3
SHA256ece8438bc146e48d594050a339925483644cddffd19bddec06cde395bbb69eeb
SHA51202a2b0068d0e91ac66bde11b85b55780ee83a1a39639d2cb4ccacf54aecc6adc555879076c3a50ff1e2087e2ae8b1cf0623c8a92bc819d743e55c576662e62f7
-
C:\Users\Admin\AppData\Roaming\ShellExperienceHost.exeMD5
46356ce64664820165594ed18ec26a90
SHA14cc931965d09e90eaffca9d3d6e9a3e76a1a4366
SHA256f06f422d7fc0f07d426965ceccf417598eadb7fcacfbe156dd37d3059669ecc0
SHA512e725dd10fc4ee0d9429decb52f7fe79b4f1dab5547f19cef1d323e2dcf836d28edf7d1bbaf4090cd1b5f2a3cabb1840dcb1a94513a5f14899e7eedffda08e7f0
-
C:\Users\Admin\AppData\Roaming\ShellExperienceHost.exeMD5
46356ce64664820165594ed18ec26a90
SHA14cc931965d09e90eaffca9d3d6e9a3e76a1a4366
SHA256f06f422d7fc0f07d426965ceccf417598eadb7fcacfbe156dd37d3059669ecc0
SHA512e725dd10fc4ee0d9429decb52f7fe79b4f1dab5547f19cef1d323e2dcf836d28edf7d1bbaf4090cd1b5f2a3cabb1840dcb1a94513a5f14899e7eedffda08e7f0
-
memory/524-61-0x0000000000000000-mapping.dmp
-
memory/664-62-0x0000000000000000-mapping.dmp
-
memory/664-65-0x0000000000FE0000-0x0000000001066000-memory.dmp
-
memory/1524-59-0x0000000000000000-mapping.dmp
-
memory/1640-57-0x0000000000000000-mapping.dmp
-
memory/2020-58-0x0000000000000000-mapping.dmp
-
memory/2024-54-0x00000000000D0000-0x0000000000156000-memory.dmp