Analysis
-
max time kernel
84s -
max time network
74s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20/10/2022, 05:26
Static task
static1
Behavioral task
behavioral1
Sample
5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe
Resource
win10v2004-20220901-en
General
-
Target
5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe
-
Size
491KB
-
MD5
80130c101ff5f1240f558f17fc88954f
-
SHA1
0c562b526f7b3fd9150a130f2b1f338af77df5a0
-
SHA256
5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a
-
SHA512
00b59f1a196685a10d757ff41e958ca84b16f7d529649bf14294a9653969a484e51b51d778009daab04c7c6630a41892412d11578435974f14f473bef0fa8c98
-
SSDEEP
12288:HWykaDd6riR6QmzG2gSiIQIHlJtXHGO9PVChaNuLO0a0bwHII:P2Nfb6bwH
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" jekor.exe -
Executes dropped EXE 5 IoCs
pid Process 1920 ppK1Ml6Ir8.exe 1452 pp.exe 1336 ppp.exe 1972 pppp.exe 1844 jekor.exe -
Loads dropped DLL 9 IoCs
pid Process 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 1920 ppK1Ml6Ir8.exe 1920 ppK1Ml6Ir8.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\ jekor.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\jekor = "C:\\Users\\Admin\\jekor.exe /u" jekor.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\physicaldrive0 pp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1660 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 1920 ppK1Ml6Ir8.exe 1844 jekor.exe 1844 jekor.exe 1844 jekor.exe 1844 jekor.exe 1844 jekor.exe 1844 jekor.exe 1844 jekor.exe 1844 jekor.exe 1844 jekor.exe 1844 jekor.exe 1844 jekor.exe 1844 jekor.exe 1844 jekor.exe 1844 jekor.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeShutdownPrivilege 1452 pp.exe Token: SeDebugPrivilege 1660 tasklist.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1972 pppp.exe 1920 ppK1Ml6Ir8.exe 1972 pppp.exe 1972 pppp.exe 1844 jekor.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1416 wrote to memory of 1920 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 26 PID 1416 wrote to memory of 1920 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 26 PID 1416 wrote to memory of 1920 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 26 PID 1416 wrote to memory of 1920 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 26 PID 1416 wrote to memory of 1452 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 27 PID 1416 wrote to memory of 1452 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 27 PID 1416 wrote to memory of 1452 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 27 PID 1416 wrote to memory of 1452 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 27 PID 1416 wrote to memory of 1336 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 28 PID 1416 wrote to memory of 1336 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 28 PID 1416 wrote to memory of 1336 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 28 PID 1416 wrote to memory of 1336 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 28 PID 1416 wrote to memory of 1972 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 29 PID 1416 wrote to memory of 1972 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 29 PID 1416 wrote to memory of 1972 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 29 PID 1416 wrote to memory of 1972 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 29 PID 1416 wrote to memory of 1076 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 30 PID 1416 wrote to memory of 1076 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 30 PID 1416 wrote to memory of 1076 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 30 PID 1416 wrote to memory of 1076 1416 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe 30 PID 1920 wrote to memory of 1844 1920 ppK1Ml6Ir8.exe 32 PID 1920 wrote to memory of 1844 1920 ppK1Ml6Ir8.exe 32 PID 1920 wrote to memory of 1844 1920 ppK1Ml6Ir8.exe 32 PID 1920 wrote to memory of 1844 1920 ppK1Ml6Ir8.exe 32 PID 1336 wrote to memory of 1776 1336 ppp.exe 33 PID 1336 wrote to memory of 1776 1336 ppp.exe 33 PID 1336 wrote to memory of 1776 1336 ppp.exe 33 PID 1336 wrote to memory of 1776 1336 ppp.exe 33 PID 1920 wrote to memory of 648 1920 ppK1Ml6Ir8.exe 34 PID 1920 wrote to memory of 648 1920 ppK1Ml6Ir8.exe 34 PID 1920 wrote to memory of 648 1920 ppK1Ml6Ir8.exe 34 PID 1920 wrote to memory of 648 1920 ppK1Ml6Ir8.exe 34 PID 648 wrote to memory of 1660 648 cmd.exe 37 PID 648 wrote to memory of 1660 648 cmd.exe 37 PID 648 wrote to memory of 1660 648 cmd.exe 37 PID 648 wrote to memory of 1660 648 cmd.exe 37 PID 1844 wrote to memory of 1660 1844 jekor.exe 37 PID 1844 wrote to memory of 1660 1844 jekor.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe"C:\Users\Admin\AppData\Local\Temp\5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Admin\ppK1Ml6Ir8.exeppK1Ml6Ir8.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\jekor.exe"C:\Users\Admin\jekor.exe"3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1844
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del ppK1Ml6Ir8.exe3⤵
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
-
-
-
C:\Users\Admin\pp.exepp.exe2⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
C:\Users\Admin\ppp.exeppp.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /q /c "C:\Users\Admin\AppData\Local\Temp\Uvj..bat" > nul 2> nul3⤵PID:1776
-
-
-
C:\Users\Admin\pppp.exepppp.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1972
-
-
C:\Windows\SysWOW64\cmd.execmd /c del 5743508fb34135a98cea3d63a86ff31cf65e33003b4b5f568dd65ac2cb1a250a.exe2⤵PID:1076
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114B
MD55f46f6e2f0d552f95510a9ad853d113f
SHA1000aa0e08264f640ec3de564bd1849d319dba3d7
SHA2565d477c9b692b3fe9e3bf0eddbf866d82cd0ff2ab55e234264222fd6627a9daec
SHA512f1c8bf020925c2a3ec094045717fe3c58ceee3c4c09061d7ee211676fafdd1f4640e236144cd1daa3bd9f21e7177dd5ba907e511e0e64c98933d9ee2bfa43417
-
Filesize
244KB
MD510beede70ac1579f3356b3ac9c35acc7
SHA1847c45dbb1ec821c9d323dcad30e88d6663b3408
SHA256adf792b4e4df6ed06ba571f32bd200c9f5ccce40a59fb03b258e0b7517d4c88c
SHA5122856ea5a25a0870b21b7ab69f642fba8bbe2eba923488f8ef48192121863e89522ac08238c43134ecad261eb2534a03d94973362a98e1d7a09abc0f66c034f6f
-
Filesize
244KB
MD510beede70ac1579f3356b3ac9c35acc7
SHA1847c45dbb1ec821c9d323dcad30e88d6663b3408
SHA256adf792b4e4df6ed06ba571f32bd200c9f5ccce40a59fb03b258e0b7517d4c88c
SHA5122856ea5a25a0870b21b7ab69f642fba8bbe2eba923488f8ef48192121863e89522ac08238c43134ecad261eb2534a03d94973362a98e1d7a09abc0f66c034f6f
-
Filesize
141KB
MD5007a58eb126df3f5ce9985d7d383e5a1
SHA160df7dacc7046b23faf8d54ca11140ec32e28390
SHA25683baee88343d067d994966ee37bef1ff2dbb3c225987172744180ab1ba9edbc9
SHA512a248d164916f0c3fb0b55b74d9c7cedbef61594aab89215ae22d526e8f5d11f8c7457f8152b12554e1cf5418fb2b566185b83a89dffe59bed51a35313aabc1ff
-
Filesize
141KB
MD5007a58eb126df3f5ce9985d7d383e5a1
SHA160df7dacc7046b23faf8d54ca11140ec32e28390
SHA25683baee88343d067d994966ee37bef1ff2dbb3c225987172744180ab1ba9edbc9
SHA512a248d164916f0c3fb0b55b74d9c7cedbef61594aab89215ae22d526e8f5d11f8c7457f8152b12554e1cf5418fb2b566185b83a89dffe59bed51a35313aabc1ff
-
Filesize
244KB
MD5d2e22c8ee513482a81cc59d05110edee
SHA1f49b9b567bcc3044fbc729b3314c7e6d2fac4799
SHA2566da9ecae5de6d68f0d3000a4b0448b0b55f2daa66671f9d24f86211270e88c34
SHA512f420631e02c8eee19c80746c5e04c7c705f0fb871dc6c86255922c925d8586d246306e9ff23c520e709b814818f5817090d1fc5d450d5c9b5434e23624da0a3a
-
Filesize
244KB
MD5d2e22c8ee513482a81cc59d05110edee
SHA1f49b9b567bcc3044fbc729b3314c7e6d2fac4799
SHA2566da9ecae5de6d68f0d3000a4b0448b0b55f2daa66671f9d24f86211270e88c34
SHA512f420631e02c8eee19c80746c5e04c7c705f0fb871dc6c86255922c925d8586d246306e9ff23c520e709b814818f5817090d1fc5d450d5c9b5434e23624da0a3a
-
Filesize
93KB
MD5002d859134b23c7570ccef3a13f60593
SHA1f0d396982899cdb845b6659d731ad4b7443d19b9
SHA256e761e1a730a5ae34cf8e166d7e6525bcef5be6dc637bb833044c6b006823e843
SHA512fc683779dab577cec82bc2263979c365798fa98b2f31eb13eae39f66d1bd3f2856d8b6a1b5abe5c9ad755cbdba9a7e7dcb2e78d8a14e94cb9cea7906c7f83e45
-
Filesize
93KB
MD5002d859134b23c7570ccef3a13f60593
SHA1f0d396982899cdb845b6659d731ad4b7443d19b9
SHA256e761e1a730a5ae34cf8e166d7e6525bcef5be6dc637bb833044c6b006823e843
SHA512fc683779dab577cec82bc2263979c365798fa98b2f31eb13eae39f66d1bd3f2856d8b6a1b5abe5c9ad755cbdba9a7e7dcb2e78d8a14e94cb9cea7906c7f83e45
-
Filesize
124KB
MD5b5819bd27a05bd8a5e464af3f8028607
SHA1c66b3b79b217a709190f407f4fe330e342408e8f
SHA256eefb780f0939a951dc575b5a863d9bfb47e247e47d6f25380ed00c47119928c6
SHA51287d5aac4c5aefadaba621cb5f1a370e4892c08b69e1ebbd5e32933e2553ce2b74430005c0a27db1f647c64cd35117bb657d67f2a9dd7eff5392f643aba962f97
-
Filesize
244KB
MD510beede70ac1579f3356b3ac9c35acc7
SHA1847c45dbb1ec821c9d323dcad30e88d6663b3408
SHA256adf792b4e4df6ed06ba571f32bd200c9f5ccce40a59fb03b258e0b7517d4c88c
SHA5122856ea5a25a0870b21b7ab69f642fba8bbe2eba923488f8ef48192121863e89522ac08238c43134ecad261eb2534a03d94973362a98e1d7a09abc0f66c034f6f
-
Filesize
244KB
MD510beede70ac1579f3356b3ac9c35acc7
SHA1847c45dbb1ec821c9d323dcad30e88d6663b3408
SHA256adf792b4e4df6ed06ba571f32bd200c9f5ccce40a59fb03b258e0b7517d4c88c
SHA5122856ea5a25a0870b21b7ab69f642fba8bbe2eba923488f8ef48192121863e89522ac08238c43134ecad261eb2534a03d94973362a98e1d7a09abc0f66c034f6f
-
Filesize
141KB
MD5007a58eb126df3f5ce9985d7d383e5a1
SHA160df7dacc7046b23faf8d54ca11140ec32e28390
SHA25683baee88343d067d994966ee37bef1ff2dbb3c225987172744180ab1ba9edbc9
SHA512a248d164916f0c3fb0b55b74d9c7cedbef61594aab89215ae22d526e8f5d11f8c7457f8152b12554e1cf5418fb2b566185b83a89dffe59bed51a35313aabc1ff
-
Filesize
141KB
MD5007a58eb126df3f5ce9985d7d383e5a1
SHA160df7dacc7046b23faf8d54ca11140ec32e28390
SHA25683baee88343d067d994966ee37bef1ff2dbb3c225987172744180ab1ba9edbc9
SHA512a248d164916f0c3fb0b55b74d9c7cedbef61594aab89215ae22d526e8f5d11f8c7457f8152b12554e1cf5418fb2b566185b83a89dffe59bed51a35313aabc1ff
-
Filesize
244KB
MD5d2e22c8ee513482a81cc59d05110edee
SHA1f49b9b567bcc3044fbc729b3314c7e6d2fac4799
SHA2566da9ecae5de6d68f0d3000a4b0448b0b55f2daa66671f9d24f86211270e88c34
SHA512f420631e02c8eee19c80746c5e04c7c705f0fb871dc6c86255922c925d8586d246306e9ff23c520e709b814818f5817090d1fc5d450d5c9b5434e23624da0a3a
-
Filesize
244KB
MD5d2e22c8ee513482a81cc59d05110edee
SHA1f49b9b567bcc3044fbc729b3314c7e6d2fac4799
SHA2566da9ecae5de6d68f0d3000a4b0448b0b55f2daa66671f9d24f86211270e88c34
SHA512f420631e02c8eee19c80746c5e04c7c705f0fb871dc6c86255922c925d8586d246306e9ff23c520e709b814818f5817090d1fc5d450d5c9b5434e23624da0a3a
-
Filesize
93KB
MD5002d859134b23c7570ccef3a13f60593
SHA1f0d396982899cdb845b6659d731ad4b7443d19b9
SHA256e761e1a730a5ae34cf8e166d7e6525bcef5be6dc637bb833044c6b006823e843
SHA512fc683779dab577cec82bc2263979c365798fa98b2f31eb13eae39f66d1bd3f2856d8b6a1b5abe5c9ad755cbdba9a7e7dcb2e78d8a14e94cb9cea7906c7f83e45
-
Filesize
124KB
MD5b5819bd27a05bd8a5e464af3f8028607
SHA1c66b3b79b217a709190f407f4fe330e342408e8f
SHA256eefb780f0939a951dc575b5a863d9bfb47e247e47d6f25380ed00c47119928c6
SHA51287d5aac4c5aefadaba621cb5f1a370e4892c08b69e1ebbd5e32933e2553ce2b74430005c0a27db1f647c64cd35117bb657d67f2a9dd7eff5392f643aba962f97
-
Filesize
124KB
MD5b5819bd27a05bd8a5e464af3f8028607
SHA1c66b3b79b217a709190f407f4fe330e342408e8f
SHA256eefb780f0939a951dc575b5a863d9bfb47e247e47d6f25380ed00c47119928c6
SHA51287d5aac4c5aefadaba621cb5f1a370e4892c08b69e1ebbd5e32933e2553ce2b74430005c0a27db1f647c64cd35117bb657d67f2a9dd7eff5392f643aba962f97