Analysis
-
max time kernel
158s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2022 05:25
Static task
static1
Behavioral task
behavioral1
Sample
51d6a9e4b2aa4347c58fa6bb1584cca1d3f73c98020d32ee21ba4c9ca11a6ab2.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
51d6a9e4b2aa4347c58fa6bb1584cca1d3f73c98020d32ee21ba4c9ca11a6ab2.exe
Resource
win10v2004-20220812-en
General
-
Target
51d6a9e4b2aa4347c58fa6bb1584cca1d3f73c98020d32ee21ba4c9ca11a6ab2.exe
-
Size
1.0MB
-
MD5
579b9d6ff93101819831489592c46142
-
SHA1
8d816ddf346f8c21d0b0dc7715a1efffaf912b12
-
SHA256
51d6a9e4b2aa4347c58fa6bb1584cca1d3f73c98020d32ee21ba4c9ca11a6ab2
-
SHA512
541b936bed231616ac20d83e41b668268f13fd52b6308decb7997adedb89383865acca2f6ea0bcabc3d48d76fd27a39e94781446c73d5511df8ea8949ee84f4d
-
SSDEEP
24576:/m5jpYmtRqNovh1rM/8DXvQUlNdOgQPt5bMbF2mgmbbuF:kg+vrrMKocnQt5b/4U
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 37 3596 rundll32.exe 39 3596 rundll32.exe 40 3596 rundll32.exe -
Executes dropped EXE 4 IoCs
pid Process 3096 is153068.exe 4744 is153068.exe 4280 PhotoToColorSketch_setup.exe 2768 is-8K6UJ.tmp -
resource yara_rule behavioral2/memory/4744-148-0x0000000000400000-0x0000000000417000-memory.dmp upx behavioral2/memory/4744-147-0x0000000000400000-0x0000000000417000-memory.dmp upx behavioral2/memory/4744-149-0x0000000000400000-0x0000000000417000-memory.dmp upx behavioral2/memory/4744-151-0x0000000000400000-0x0000000000417000-memory.dmp upx behavioral2/memory/4744-162-0x0000000010000000-0x000000001001B000-memory.dmp upx behavioral2/memory/4744-163-0x0000000010000000-0x000000001001B000-memory.dmp upx behavioral2/memory/4744-164-0x0000000010000000-0x000000001001B000-memory.dmp upx behavioral2/memory/4744-166-0x0000000010000000-0x000000001001B000-memory.dmp upx behavioral2/memory/3596-178-0x0000000010000000-0x000000001001B000-memory.dmp upx behavioral2/memory/3596-183-0x0000000010000000-0x000000001001B000-memory.dmp upx -
Loads dropped DLL 3 IoCs
pid Process 4744 is153068.exe 2768 is-8K6UJ.tmp 3596 rundll32.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\wvUmKATL.dll,#1" rundll32.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 51d6a9e4b2aa4347c58fa6bb1584cca1d3f73c98020d32ee21ba4c9ca11a6ab2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 51d6a9e4b2aa4347c58fa6bb1584cca1d3f73c98020d32ee21ba4c9ca11a6ab2.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum is153068.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 is153068.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\khfDwxVL.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\wvUmKATL.dll is153068.exe File created C:\Windows\SysWOW64\wvUmKATL.dll is153068.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3096 set thread context of 4744 3096 is153068.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32\ = "C:\\Windows\\SysWow64\\wvUmKATL.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32\ThreadingModel = "Both" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32 rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4744 is153068.exe 4744 is153068.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe 3596 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4744 is153068.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3096 is153068.exe 4744 is153068.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 3440 wrote to memory of 3096 3440 51d6a9e4b2aa4347c58fa6bb1584cca1d3f73c98020d32ee21ba4c9ca11a6ab2.exe 83 PID 3440 wrote to memory of 3096 3440 51d6a9e4b2aa4347c58fa6bb1584cca1d3f73c98020d32ee21ba4c9ca11a6ab2.exe 83 PID 3440 wrote to memory of 3096 3440 51d6a9e4b2aa4347c58fa6bb1584cca1d3f73c98020d32ee21ba4c9ca11a6ab2.exe 83 PID 3096 wrote to memory of 4744 3096 is153068.exe 84 PID 3096 wrote to memory of 4744 3096 is153068.exe 84 PID 3096 wrote to memory of 4744 3096 is153068.exe 84 PID 3096 wrote to memory of 4744 3096 is153068.exe 84 PID 3096 wrote to memory of 4744 3096 is153068.exe 84 PID 3096 wrote to memory of 4744 3096 is153068.exe 84 PID 3096 wrote to memory of 4744 3096 is153068.exe 84 PID 3096 wrote to memory of 4744 3096 is153068.exe 84 PID 3096 wrote to memory of 4744 3096 is153068.exe 84 PID 3096 wrote to memory of 4744 3096 is153068.exe 84 PID 3440 wrote to memory of 4280 3440 51d6a9e4b2aa4347c58fa6bb1584cca1d3f73c98020d32ee21ba4c9ca11a6ab2.exe 85 PID 3440 wrote to memory of 4280 3440 51d6a9e4b2aa4347c58fa6bb1584cca1d3f73c98020d32ee21ba4c9ca11a6ab2.exe 85 PID 3440 wrote to memory of 4280 3440 51d6a9e4b2aa4347c58fa6bb1584cca1d3f73c98020d32ee21ba4c9ca11a6ab2.exe 85 PID 4280 wrote to memory of 2768 4280 PhotoToColorSketch_setup.exe 86 PID 4280 wrote to memory of 2768 4280 PhotoToColorSketch_setup.exe 86 PID 4280 wrote to memory of 2768 4280 PhotoToColorSketch_setup.exe 86 PID 4744 wrote to memory of 604 4744 is153068.exe 3 PID 4744 wrote to memory of 3596 4744 is153068.exe 92 PID 4744 wrote to memory of 3596 4744 is153068.exe 92 PID 4744 wrote to memory of 3596 4744 is153068.exe 92 PID 4744 wrote to memory of 3568 4744 is153068.exe 93 PID 4744 wrote to memory of 3568 4744 is153068.exe 93 PID 4744 wrote to memory of 3568 4744 is153068.exe 93 PID 3596 wrote to memory of 4220 3596 rundll32.exe 96 PID 3596 wrote to memory of 4220 3596 rundll32.exe 96 PID 3596 wrote to memory of 4220 3596 rundll32.exe 96
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:604
-
C:\Users\Admin\AppData\Local\Temp\51d6a9e4b2aa4347c58fa6bb1584cca1d3f73c98020d32ee21ba4c9ca11a6ab2.exe"C:\Users\Admin\AppData\Local\Temp\51d6a9e4b2aa4347c58fa6bb1584cca1d3f73c98020d32ee21ba4c9ca11a6ab2.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\is153068.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\is153068.exe2⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\is153068.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\is153068.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\wvUmKATL.dll,a4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\system32\khfDwxVL.dll",s5⤵PID:4220
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\pmnlkJbc.bat "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\is153068.exe"4⤵PID:3568
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PhotoToColorSketch_setup.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PhotoToColorSketch_setup.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Users\Admin\AppData\Local\Temp\is-M40LM.tmp\is-8K6UJ.tmp"C:\Users\Admin\AppData\Local\Temp\is-M40LM.tmp\is-8K6UJ.tmp" /SL4 $901D6 "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\PhotoToColorSketch_setup.exe" 744379 522243⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2768
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
956KB
MD5a6ac663d63fef8ccd70a3a2c685ca9ba
SHA1f372deb087628c2d2c33aa779d6c4db9640e886e
SHA2568fb16de8b15b42005ee0ed96bd2be283082ef74ce9d878dc31abe4610074efee
SHA512bbc40a08fdb14686bc1e27bd49340caefa3c0edf4bdf2cd92dd53ea6892c9aa2aacddcc16df97c4d513507095d8e03bc55449298957a42d1bad7b3fa931490ff
-
Filesize
956KB
MD5a6ac663d63fef8ccd70a3a2c685ca9ba
SHA1f372deb087628c2d2c33aa779d6c4db9640e886e
SHA2568fb16de8b15b42005ee0ed96bd2be283082ef74ce9d878dc31abe4610074efee
SHA512bbc40a08fdb14686bc1e27bd49340caefa3c0edf4bdf2cd92dd53ea6892c9aa2aacddcc16df97c4d513507095d8e03bc55449298957a42d1bad7b3fa931490ff
-
Filesize
108KB
MD5726eea22bb372e7f9d2c6340862f1c82
SHA11cdd217a40f8e5d416def7db0ed3903ec4e3b1a3
SHA256eb60a2e41a113c5589919dd99cab1b444dc7f622592e7770a93da51a1cb334d6
SHA51216dcee6b135ad22a1f83e8ad81cc6161376fe17684ec61eb0bc13d3072ff0ef7ff9703b8634884bf46e1344e9dd5914739061f12f3f2791f32856fab396fa582
-
Filesize
108KB
MD5726eea22bb372e7f9d2c6340862f1c82
SHA11cdd217a40f8e5d416def7db0ed3903ec4e3b1a3
SHA256eb60a2e41a113c5589919dd99cab1b444dc7f622592e7770a93da51a1cb334d6
SHA51216dcee6b135ad22a1f83e8ad81cc6161376fe17684ec61eb0bc13d3072ff0ef7ff9703b8634884bf46e1344e9dd5914739061f12f3f2791f32856fab396fa582
-
Filesize
108KB
MD5726eea22bb372e7f9d2c6340862f1c82
SHA11cdd217a40f8e5d416def7db0ed3903ec4e3b1a3
SHA256eb60a2e41a113c5589919dd99cab1b444dc7f622592e7770a93da51a1cb334d6
SHA51216dcee6b135ad22a1f83e8ad81cc6161376fe17684ec61eb0bc13d3072ff0ef7ff9703b8634884bf46e1344e9dd5914739061f12f3f2791f32856fab396fa582
-
Filesize
656KB
MD54ffc05506afed89fb62438b229f32d3d
SHA1d0dda2ee92a0d0adc91bce9b3efe061bd03af1fa
SHA256c545ae4764531fcf68d561a7946667feac97d65b7b3937afd64e0df06eec62f7
SHA512ba79f4a4abfe276b9e266d5140120ca3207c3d7040125d02f13c999af880b845d7aca0a66e6fb39dbc14955702c42b8fe36f09bfb88a2e3ed30d93bced1afa03
-
Filesize
656KB
MD54ffc05506afed89fb62438b229f32d3d
SHA1d0dda2ee92a0d0adc91bce9b3efe061bd03af1fa
SHA256c545ae4764531fcf68d561a7946667feac97d65b7b3937afd64e0df06eec62f7
SHA512ba79f4a4abfe276b9e266d5140120ca3207c3d7040125d02f13c999af880b845d7aca0a66e6fb39dbc14955702c42b8fe36f09bfb88a2e3ed30d93bced1afa03
-
Filesize
87B
MD5b8b1630839aa5251fc811858629917d6
SHA1faf8b9590a97547b6f2094b60fabe3e413695eb7
SHA256bf10d90b60c13e6ffd4d9f5ef4a6ee2bddc3bcbc4a7ca09e06de190cf6a34d5b
SHA5124e35387b75f9e5b51e812eeaac7f666affed7d1c343a247b1b06bada98277d83faa67cc7c6c3f8d85621ab21cce15c14c334642c787b1a0e11223a563ed364c5
-
Filesize
42KB
MD56092ea253aa2d7857164f0964e306a23
SHA19b547804123dda80fe772faad418aa819190502a
SHA256e333c520a002511680e58e4330326953bafff11d6c1a60d355ec8f914d3c3740
SHA512e7749e6107934876f83b35ef2d2c78ee911d75534bfbcefae5a1e6204713ff62d7c5dc3022664a8281404b70599143c2fb3c3d27db6658bb9112aeda3d56dcad
-
Filesize
36KB
MD5229eb57f635c23076bbcb30c8614cf08
SHA15bb9e8a523decf7e60d3e4f99b4a33e1b697d5c2
SHA256d8c9a48d755b7eb02e76ba13c599c72f716b5eab0fa65bddc7e15b9004b8dd39
SHA5124ffc67d3b496cab28b66c27fed53e4b097e1040154776af92612edaffa4cf6a10572e711b826a755bb14a65aad711ae5bf7c89589881ba54d5423107f84d3e30
-
Filesize
36KB
MD5229eb57f635c23076bbcb30c8614cf08
SHA15bb9e8a523decf7e60d3e4f99b4a33e1b697d5c2
SHA256d8c9a48d755b7eb02e76ba13c599c72f716b5eab0fa65bddc7e15b9004b8dd39
SHA5124ffc67d3b496cab28b66c27fed53e4b097e1040154776af92612edaffa4cf6a10572e711b826a755bb14a65aad711ae5bf7c89589881ba54d5423107f84d3e30
-
Filesize
36KB
MD5229eb57f635c23076bbcb30c8614cf08
SHA15bb9e8a523decf7e60d3e4f99b4a33e1b697d5c2
SHA256d8c9a48d755b7eb02e76ba13c599c72f716b5eab0fa65bddc7e15b9004b8dd39
SHA5124ffc67d3b496cab28b66c27fed53e4b097e1040154776af92612edaffa4cf6a10572e711b826a755bb14a65aad711ae5bf7c89589881ba54d5423107f84d3e30
-
Filesize
36KB
MD5229eb57f635c23076bbcb30c8614cf08
SHA15bb9e8a523decf7e60d3e4f99b4a33e1b697d5c2
SHA256d8c9a48d755b7eb02e76ba13c599c72f716b5eab0fa65bddc7e15b9004b8dd39
SHA5124ffc67d3b496cab28b66c27fed53e4b097e1040154776af92612edaffa4cf6a10572e711b826a755bb14a65aad711ae5bf7c89589881ba54d5423107f84d3e30