Analysis
-
max time kernel
151s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29/10/2022, 20:47
Static task
static1
Behavioral task
behavioral1
Sample
4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe
Resource
win10v2004-20220812-en
General
-
Target
4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe
-
Size
2.9MB
-
MD5
84720ec2085b082882d89232d206cdfb
-
SHA1
396adfc704f6a197a5444750e2e606794bed8bbd
-
SHA256
4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270
-
SHA512
f90960529fc8a5f20c43a6b5eda58c4742dd69d5178016e5987708aaa00e75d92f02b47cadfc3af6cabb77c47b5bb7c28efbf261e8dcbb51aee3e400cc2fa001
-
SSDEEP
49152:YacCMSCtKvibmTIxNiZOZj7cTHF1u9R/ULhiVZjdpkfD/MlS1s6vjz0NHU23gndA:CPtMiq9GjI74ihi7wD/yUvkFUewdcmS5
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 860 _92A0.tmpac7d.exe 4104 AntiVirus AntiSpyware.exe 3860 securitymanager.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows\CurrentVersion\Run 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiVirus_AntiSpyware_2011 = "\"C:\\Users\\Admin\\AppData\\Roaming\\AntiVirus_AntiSpyware_2011\\AntiVirus AntiSpyware.exe\" /STARTUP" 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiVirus AntiSpyware 2011 Security = "C:\\Users\\Admin\\AppData\\Roaming\\AntiVirus_AntiSpyware_2011\\securitymanager.exe" securitymanager.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\ntdll.dll.log securitymanager.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1168 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe Token: SeDebugPrivilege 4104 AntiVirus AntiSpyware.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3860 securitymanager.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3860 securitymanager.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1168 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe 1168 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe 4104 AntiVirus AntiSpyware.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1168 wrote to memory of 860 1168 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe 81 PID 1168 wrote to memory of 860 1168 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe 81 PID 1168 wrote to memory of 860 1168 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe 81 PID 1168 wrote to memory of 4104 1168 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe 92 PID 1168 wrote to memory of 4104 1168 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe 92 PID 1168 wrote to memory of 4104 1168 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe 92 PID 1168 wrote to memory of 3860 1168 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe 93 PID 1168 wrote to memory of 3860 1168 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe 93 PID 1168 wrote to memory of 3860 1168 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe 93 PID 1168 wrote to memory of 4796 1168 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe 94 PID 1168 wrote to memory of 4796 1168 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe 94 PID 1168 wrote to memory of 4796 1168 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe 94 PID 1168 wrote to memory of 3224 1168 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe 96 PID 1168 wrote to memory of 3224 1168 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe 96 PID 1168 wrote to memory of 3224 1168 4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe"C:\Users\Admin\AppData\Local\Temp\4ecef1eb91f4f895dfbaf4fef8aad2fc77dd71464b5341cf0a882b9c7d376270.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Local\Temp\_92A0.tmpac7d.exe"C:\Users\Admin\AppData\Local\Temp\_92A0.tmpac7d.exe" -p"09:07 AM" -y -o"C:\Users\Admin\AppData\Roaming\AntiVirus_AntiSpyware_2011"2⤵
- Executes dropped EXE
PID:860
-
-
C:\Users\Admin\AppData\Roaming\AntiVirus_AntiSpyware_2011\AntiVirus AntiSpyware.exe"C:\Users\Admin\AppData\Roaming\AntiVirus_AntiSpyware_2011\AntiVirus AntiSpyware.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4104
-
-
C:\Users\Admin\AppData\Roaming\AntiVirus_AntiSpyware_2011\securitymanager.exe"C:\Users\Admin\AppData\Roaming\AntiVirus_AntiSpyware_2011\securitymanager.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3860
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C dir "C:\Users\Admin\AppData\Roaming"2⤵PID:4796
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C dir "C:\Users\Admin\AppData\Roaming\AntiVirus_AntiSpyware_2011"2⤵PID:3224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4104 -ip 41041⤵PID:4580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4104 -ip 41041⤵PID:1736
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD5b5081f44bd75b84d2acbe07dd2f22330
SHA179559dcc2b39503094472cb32a22a09c3d01966d
SHA256ffa1ae5e8aed5b905b40ff23fdc19847bcad7cd7d12ab952ad3eed90d6aa28f1
SHA5128fe37e720364378cc4d5659aba6376de84a2d7d8c5817c654e82eeef50f69fe8f8ea01f4f3e9cde415b37bafdb1e45ec5150fd9d4efc55201e61395e4cc56dc6
-
Filesize
2.2MB
MD5b5081f44bd75b84d2acbe07dd2f22330
SHA179559dcc2b39503094472cb32a22a09c3d01966d
SHA256ffa1ae5e8aed5b905b40ff23fdc19847bcad7cd7d12ab952ad3eed90d6aa28f1
SHA5128fe37e720364378cc4d5659aba6376de84a2d7d8c5817c654e82eeef50f69fe8f8ea01f4f3e9cde415b37bafdb1e45ec5150fd9d4efc55201e61395e4cc56dc6
-
Filesize
2.7MB
MD52746f08cf2ade17f0cc86ab06ff31ccf
SHA10903372a10029bb7fc61bc5779fe9f1526de36aa
SHA256dac92a5fba39da85c0a85d9fd59405372bb6d9c9468e01f6a434bc6a414f2266
SHA512b648804e0a2b0f2bea8a5f3e81aad05840ff03c6a61e78b4d4250eb45e4132b92f695894107a67c4d1227e5a2effbcdc78203fe986c12397ba8ad972f6574211
-
Filesize
2.7MB
MD52746f08cf2ade17f0cc86ab06ff31ccf
SHA10903372a10029bb7fc61bc5779fe9f1526de36aa
SHA256dac92a5fba39da85c0a85d9fd59405372bb6d9c9468e01f6a434bc6a414f2266
SHA512b648804e0a2b0f2bea8a5f3e81aad05840ff03c6a61e78b4d4250eb45e4132b92f695894107a67c4d1227e5a2effbcdc78203fe986c12397ba8ad972f6574211
-
Filesize
102KB
MD5e77c82553e361d71561890eb1e323d92
SHA1eab8c2f1af2449a293a4785997ff9428114d7475
SHA2566218dd03ae5356194a248d6db730640848057dde968b938079fa3e8d4b7a2422
SHA5127f374d4bd009c29f48522417717aa31d50aef3c3fe7469a5962ef93a1a5f2ea7841e98923f804b00f9a6e683f58559a53c6cc9376ba138e8ee4951fc5e4ccc01
-
Filesize
102KB
MD5e77c82553e361d71561890eb1e323d92
SHA1eab8c2f1af2449a293a4785997ff9428114d7475
SHA2566218dd03ae5356194a248d6db730640848057dde968b938079fa3e8d4b7a2422
SHA5127f374d4bd009c29f48522417717aa31d50aef3c3fe7469a5962ef93a1a5f2ea7841e98923f804b00f9a6e683f58559a53c6cc9376ba138e8ee4951fc5e4ccc01