Analysis
-
max time kernel
152s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29-10-2022 04:08
Static task
static1
Behavioral task
behavioral1
Sample
7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe
Resource
win10v2004-20220812-en
General
-
Target
7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe
-
Size
103KB
-
MD5
5dd9e47c20c4ab4f9bcf97fdac6092ae
-
SHA1
171cebaf06b2c8a198ec5084c347b97d690b021f
-
SHA256
7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e
-
SHA512
076459a471715e75cc7112e733b383dd2d46be9f48bdce088051161f07eaa45919bc28936908506c43bdd45a2ba56886ee420784c2c4766dc57abd8bc7909454
-
SSDEEP
1536:Ocm1t4MluQqXc4vdcHcpTJioZJcUOzyKhcxVXJ4yqEpOEY4ExsKpkpYnCLt:5s4vy4T1uX1QTNExsGCjJ
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,C:\\Users\\Admin\\AppData\\Local\\hptdgabj\\pvlpqaka.exe" svchost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hbjkscmg.exe -
Executes dropped EXE 4 IoCs
pid Process 1184 hbjkscmg.exe 1540 hbjkscmg.exe 1480 hbjkscmg.exe 1724 hbjkscmg.exe -
resource yara_rule behavioral1/memory/1952-60-0x0000000000400000-0x0000000000435000-memory.dmp upx behavioral1/memory/1952-62-0x0000000000400000-0x0000000000435000-memory.dmp upx behavioral1/memory/1952-63-0x0000000000400000-0x0000000000435000-memory.dmp upx behavioral1/memory/1952-67-0x0000000000400000-0x0000000000435000-memory.dmp upx behavioral1/memory/1952-68-0x0000000000400000-0x0000000000435000-memory.dmp upx behavioral1/memory/1952-73-0x0000000000400000-0x0000000000435000-memory.dmp upx behavioral1/memory/1952-94-0x0000000000400000-0x0000000000435000-memory.dmp upx behavioral1/memory/1540-113-0x0000000000400000-0x0000000000435000-memory.dmp upx behavioral1/memory/1724-139-0x0000000000400000-0x0000000000435000-memory.dmp upx -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\pvlpqaka.exe svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\pvlpqaka.exe svchost.exe -
Loads dropped DLL 6 IoCs
pid Process 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 1184 hbjkscmg.exe 1948 cmd.exe 1948 cmd.exe 1480 hbjkscmg.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\PvlPqaka = "C:\\Users\\Admin\\AppData\\Local\\hptdgabj\\pvlpqaka.exe" svchost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hbjkscmg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1992 set thread context of 1952 1992 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 26 PID 1184 set thread context of 1540 1184 hbjkscmg.exe 30 PID 1480 set thread context of 1724 1480 hbjkscmg.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 41 IoCs
pid Process 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1724 hbjkscmg.exe 1724 hbjkscmg.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe 1224 svchost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeSecurityPrivilege 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe Token: SeDebugPrivilege 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe Token: SeSecurityPrivilege 1528 svchost.exe Token: SeSecurityPrivilege 1224 svchost.exe Token: SeDebugPrivilege 1224 svchost.exe Token: SeSecurityPrivilege 1540 hbjkscmg.exe Token: SeSecurityPrivilege 1724 hbjkscmg.exe Token: SeLoadDriverPrivilege 1724 hbjkscmg.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1992 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 1184 hbjkscmg.exe 1480 hbjkscmg.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 1992 wrote to memory of 1952 1992 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 26 PID 1992 wrote to memory of 1952 1992 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 26 PID 1992 wrote to memory of 1952 1992 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 26 PID 1992 wrote to memory of 1952 1992 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 26 PID 1992 wrote to memory of 1952 1992 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 26 PID 1992 wrote to memory of 1952 1992 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 26 PID 1992 wrote to memory of 1952 1992 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 26 PID 1952 wrote to memory of 1528 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 27 PID 1952 wrote to memory of 1528 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 27 PID 1952 wrote to memory of 1528 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 27 PID 1952 wrote to memory of 1528 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 27 PID 1952 wrote to memory of 1528 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 27 PID 1952 wrote to memory of 1528 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 27 PID 1952 wrote to memory of 1528 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 27 PID 1952 wrote to memory of 1528 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 27 PID 1952 wrote to memory of 1528 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 27 PID 1952 wrote to memory of 1528 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 27 PID 1952 wrote to memory of 1528 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 27 PID 1952 wrote to memory of 1224 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 28 PID 1952 wrote to memory of 1224 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 28 PID 1952 wrote to memory of 1224 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 28 PID 1952 wrote to memory of 1224 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 28 PID 1952 wrote to memory of 1224 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 28 PID 1952 wrote to memory of 1224 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 28 PID 1952 wrote to memory of 1224 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 28 PID 1952 wrote to memory of 1224 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 28 PID 1952 wrote to memory of 1224 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 28 PID 1952 wrote to memory of 1224 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 28 PID 1952 wrote to memory of 1224 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 28 PID 1952 wrote to memory of 1184 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 29 PID 1952 wrote to memory of 1184 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 29 PID 1952 wrote to memory of 1184 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 29 PID 1952 wrote to memory of 1184 1952 7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe 29 PID 1184 wrote to memory of 1540 1184 hbjkscmg.exe 30 PID 1184 wrote to memory of 1540 1184 hbjkscmg.exe 30 PID 1184 wrote to memory of 1540 1184 hbjkscmg.exe 30 PID 1184 wrote to memory of 1540 1184 hbjkscmg.exe 30 PID 1184 wrote to memory of 1540 1184 hbjkscmg.exe 30 PID 1184 wrote to memory of 1540 1184 hbjkscmg.exe 30 PID 1184 wrote to memory of 1540 1184 hbjkscmg.exe 30 PID 1540 wrote to memory of 1948 1540 hbjkscmg.exe 31 PID 1540 wrote to memory of 1948 1540 hbjkscmg.exe 31 PID 1540 wrote to memory of 1948 1540 hbjkscmg.exe 31 PID 1540 wrote to memory of 1948 1540 hbjkscmg.exe 31 PID 1948 wrote to memory of 1480 1948 cmd.exe 33 PID 1948 wrote to memory of 1480 1948 cmd.exe 33 PID 1948 wrote to memory of 1480 1948 cmd.exe 33 PID 1948 wrote to memory of 1480 1948 cmd.exe 33 PID 1480 wrote to memory of 1724 1480 hbjkscmg.exe 34 PID 1480 wrote to memory of 1724 1480 hbjkscmg.exe 34 PID 1480 wrote to memory of 1724 1480 hbjkscmg.exe 34 PID 1480 wrote to memory of 1724 1480 hbjkscmg.exe 34 PID 1480 wrote to memory of 1724 1480 hbjkscmg.exe 34 PID 1480 wrote to memory of 1724 1480 hbjkscmg.exe 34 PID 1480 wrote to memory of 1724 1480 hbjkscmg.exe 34 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hbjkscmg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe"C:\Users\Admin\AppData\Local\Temp\7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe"C:\Users\Admin\AppData\Local\Temp\7c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵
- Modifies WinLogon for persistence
- UAC bypass
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Users\Admin\AppData\Local\Temp\hbjkscmg.exe"C:\Users\Admin\AppData\Local\Temp\hbjkscmg.exe" elevate3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\hbjkscmg.exe"C:\Users\Admin\AppData\Local\Temp\hbjkscmg.exe" elevate4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\hbjkscmg.exe"" admin5⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\hbjkscmg.exe"C:\Users\Admin\AppData\Local\Temp\hbjkscmg.exe" admin6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\hbjkscmg.exe"C:\Users\Admin\AppData\Local\Temp\hbjkscmg.exe" admin7⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1724
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
103KB
MD55dd9e47c20c4ab4f9bcf97fdac6092ae
SHA1171cebaf06b2c8a198ec5084c347b97d690b021f
SHA2567c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e
SHA512076459a471715e75cc7112e733b383dd2d46be9f48bdce088051161f07eaa45919bc28936908506c43bdd45a2ba56886ee420784c2c4766dc57abd8bc7909454
-
Filesize
103KB
MD55dd9e47c20c4ab4f9bcf97fdac6092ae
SHA1171cebaf06b2c8a198ec5084c347b97d690b021f
SHA2567c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e
SHA512076459a471715e75cc7112e733b383dd2d46be9f48bdce088051161f07eaa45919bc28936908506c43bdd45a2ba56886ee420784c2c4766dc57abd8bc7909454
-
Filesize
103KB
MD55dd9e47c20c4ab4f9bcf97fdac6092ae
SHA1171cebaf06b2c8a198ec5084c347b97d690b021f
SHA2567c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e
SHA512076459a471715e75cc7112e733b383dd2d46be9f48bdce088051161f07eaa45919bc28936908506c43bdd45a2ba56886ee420784c2c4766dc57abd8bc7909454
-
Filesize
103KB
MD55dd9e47c20c4ab4f9bcf97fdac6092ae
SHA1171cebaf06b2c8a198ec5084c347b97d690b021f
SHA2567c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e
SHA512076459a471715e75cc7112e733b383dd2d46be9f48bdce088051161f07eaa45919bc28936908506c43bdd45a2ba56886ee420784c2c4766dc57abd8bc7909454
-
Filesize
103KB
MD55dd9e47c20c4ab4f9bcf97fdac6092ae
SHA1171cebaf06b2c8a198ec5084c347b97d690b021f
SHA2567c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e
SHA512076459a471715e75cc7112e733b383dd2d46be9f48bdce088051161f07eaa45919bc28936908506c43bdd45a2ba56886ee420784c2c4766dc57abd8bc7909454
-
Filesize
103KB
MD55dd9e47c20c4ab4f9bcf97fdac6092ae
SHA1171cebaf06b2c8a198ec5084c347b97d690b021f
SHA2567c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e
SHA512076459a471715e75cc7112e733b383dd2d46be9f48bdce088051161f07eaa45919bc28936908506c43bdd45a2ba56886ee420784c2c4766dc57abd8bc7909454
-
Filesize
103KB
MD55dd9e47c20c4ab4f9bcf97fdac6092ae
SHA1171cebaf06b2c8a198ec5084c347b97d690b021f
SHA2567c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e
SHA512076459a471715e75cc7112e733b383dd2d46be9f48bdce088051161f07eaa45919bc28936908506c43bdd45a2ba56886ee420784c2c4766dc57abd8bc7909454
-
Filesize
103KB
MD55dd9e47c20c4ab4f9bcf97fdac6092ae
SHA1171cebaf06b2c8a198ec5084c347b97d690b021f
SHA2567c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e
SHA512076459a471715e75cc7112e733b383dd2d46be9f48bdce088051161f07eaa45919bc28936908506c43bdd45a2ba56886ee420784c2c4766dc57abd8bc7909454
-
Filesize
103KB
MD55dd9e47c20c4ab4f9bcf97fdac6092ae
SHA1171cebaf06b2c8a198ec5084c347b97d690b021f
SHA2567c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e
SHA512076459a471715e75cc7112e733b383dd2d46be9f48bdce088051161f07eaa45919bc28936908506c43bdd45a2ba56886ee420784c2c4766dc57abd8bc7909454
-
Filesize
103KB
MD55dd9e47c20c4ab4f9bcf97fdac6092ae
SHA1171cebaf06b2c8a198ec5084c347b97d690b021f
SHA2567c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e
SHA512076459a471715e75cc7112e733b383dd2d46be9f48bdce088051161f07eaa45919bc28936908506c43bdd45a2ba56886ee420784c2c4766dc57abd8bc7909454
-
Filesize
103KB
MD55dd9e47c20c4ab4f9bcf97fdac6092ae
SHA1171cebaf06b2c8a198ec5084c347b97d690b021f
SHA2567c677d474e848032460b3928bc3421a3a502ecbe49245a66be33fed9ac5fbf7e
SHA512076459a471715e75cc7112e733b383dd2d46be9f48bdce088051161f07eaa45919bc28936908506c43bdd45a2ba56886ee420784c2c4766dc57abd8bc7909454