Analysis
-
max time kernel
146s -
max time network
160s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
03-10-2022 13:53
Static task
static1
Behavioral task
behavioral1
Sample
5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe
Resource
win10-20220812-en
General
-
Target
5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe
-
Size
527KB
-
MD5
139deb18239c1db30775b256717b91a6
-
SHA1
3539a4b24d8f5b601d99a2239f5f18e17cd5fb04
-
SHA256
5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93
-
SHA512
7e27e7d7ea24795ec51c2eea762f4dcb4dbad04ace4965b78b16609152e3c346ffa4d6b231a9ded9f4dd2eca7493e54b5d1cab82e0a6a4c56a3a07b44f64bbf7
-
SSDEEP
12288:wucnf2iNF7xankO5z2Z3hTH5IPudSGATPjeDc4pDp4ClYdRU:wRf1f79Oh2Z35H2GdMPjucopjn
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3880 Host.exe 3164 Host.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2904 set thread context of 4104 2904 5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe 69 PID 3880 set thread context of 3164 3880 Host.exe 73 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5012 schtasks.exe 4372 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2904 5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe 3880 Host.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2904 5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe Token: SeDebugPrivilege 3880 Host.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2904 wrote to memory of 5012 2904 5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe 67 PID 2904 wrote to memory of 5012 2904 5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe 67 PID 2904 wrote to memory of 5012 2904 5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe 67 PID 2904 wrote to memory of 4104 2904 5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe 69 PID 2904 wrote to memory of 4104 2904 5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe 69 PID 2904 wrote to memory of 4104 2904 5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe 69 PID 2904 wrote to memory of 4104 2904 5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe 69 PID 2904 wrote to memory of 4104 2904 5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe 69 PID 2904 wrote to memory of 4104 2904 5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe 69 PID 2904 wrote to memory of 4104 2904 5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe 69 PID 2904 wrote to memory of 4104 2904 5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe 69 PID 2904 wrote to memory of 4104 2904 5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe 69 PID 2904 wrote to memory of 4104 2904 5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe 69 PID 4104 wrote to memory of 3880 4104 5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe 70 PID 4104 wrote to memory of 3880 4104 5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe 70 PID 4104 wrote to memory of 3880 4104 5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe 70 PID 3880 wrote to memory of 4372 3880 Host.exe 71 PID 3880 wrote to memory of 4372 3880 Host.exe 71 PID 3880 wrote to memory of 4372 3880 Host.exe 71 PID 3880 wrote to memory of 3164 3880 Host.exe 73 PID 3880 wrote to memory of 3164 3880 Host.exe 73 PID 3880 wrote to memory of 3164 3880 Host.exe 73 PID 3880 wrote to memory of 3164 3880 Host.exe 73 PID 3880 wrote to memory of 3164 3880 Host.exe 73 PID 3880 wrote to memory of 3164 3880 Host.exe 73 PID 3880 wrote to memory of 3164 3880 Host.exe 73 PID 3880 wrote to memory of 3164 3880 Host.exe 73 PID 3880 wrote to memory of 3164 3880 Host.exe 73 PID 3880 wrote to memory of 3164 3880 Host.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe"C:\Users\Admin\AppData\Local\Temp\5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pgzBzcEDZDX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5B20.tmp"2⤵
- Creates scheduled task(s)
PID:5012
-
-
C:\Users\Admin\AppData\Local\Temp\5f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93.exe"{path}"2⤵
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Users\Admin\AppData\Roaming\Install\Host.exe"C:\Users\Admin\AppData\Roaming\Install\Host.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pgzBzcEDZDX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCE3D.tmp"4⤵
- Creates scheduled task(s)
PID:4372
-
-
C:\Users\Admin\AppData\Roaming\Install\Host.exe"{path}"4⤵
- Executes dropped EXE
PID:3164
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e5bff5017b90acb5e461ebc63f9b1414
SHA18ec1baf440326f007add9ad85e5e85bcfaeaeb89
SHA2569f005aeee1ab99544fe72a0c6a04daa02da3fabe95c2c292e92436a7dbbf7cd6
SHA512e818c9ffffed8e8abbe188e9f37927074335fa825dd3f29a9973b0ad686c06dcc0b59c356168c7bfa8027b49a76fc06364a8f73e201378a5452adfa921701ef8
-
Filesize
1KB
MD5e5bff5017b90acb5e461ebc63f9b1414
SHA18ec1baf440326f007add9ad85e5e85bcfaeaeb89
SHA2569f005aeee1ab99544fe72a0c6a04daa02da3fabe95c2c292e92436a7dbbf7cd6
SHA512e818c9ffffed8e8abbe188e9f37927074335fa825dd3f29a9973b0ad686c06dcc0b59c356168c7bfa8027b49a76fc06364a8f73e201378a5452adfa921701ef8
-
Filesize
527KB
MD5139deb18239c1db30775b256717b91a6
SHA13539a4b24d8f5b601d99a2239f5f18e17cd5fb04
SHA2565f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93
SHA5127e27e7d7ea24795ec51c2eea762f4dcb4dbad04ace4965b78b16609152e3c346ffa4d6b231a9ded9f4dd2eca7493e54b5d1cab82e0a6a4c56a3a07b44f64bbf7
-
Filesize
527KB
MD5139deb18239c1db30775b256717b91a6
SHA13539a4b24d8f5b601d99a2239f5f18e17cd5fb04
SHA2565f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93
SHA5127e27e7d7ea24795ec51c2eea762f4dcb4dbad04ace4965b78b16609152e3c346ffa4d6b231a9ded9f4dd2eca7493e54b5d1cab82e0a6a4c56a3a07b44f64bbf7
-
Filesize
527KB
MD5139deb18239c1db30775b256717b91a6
SHA13539a4b24d8f5b601d99a2239f5f18e17cd5fb04
SHA2565f2a513bb02d1432e658ac0d65327d0ed56f6a4f1e014de8e4ff50fcf738ca93
SHA5127e27e7d7ea24795ec51c2eea762f4dcb4dbad04ace4965b78b16609152e3c346ffa4d6b231a9ded9f4dd2eca7493e54b5d1cab82e0a6a4c56a3a07b44f64bbf7