Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:30
Static task
static1
Behavioral task
behavioral1
Sample
404c7191c52f44969e708bf50bf19fd575154427707e6ac8a65ab997d2aecc04.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
404c7191c52f44969e708bf50bf19fd575154427707e6ac8a65ab997d2aecc04.exe
Resource
win10v2004-20220812-en
General
-
Target
404c7191c52f44969e708bf50bf19fd575154427707e6ac8a65ab997d2aecc04.exe
-
Size
46KB
-
MD5
b592a68a03ccee154db92dbe54f17f22
-
SHA1
356f7beb0d833fd19a72cb6320103a439336c2b2
-
SHA256
404c7191c52f44969e708bf50bf19fd575154427707e6ac8a65ab997d2aecc04
-
SHA512
5623144d53fa1d475ad3a6a602d27b1295e706204eceef3693873487c9029d1a8f5bbd6f93fafdeb3bd22cb8b06d46e4f6987a6d31de006f25e5e6b5b00dfe94
-
SSDEEP
768:Vvfd/R7HV56aM17OQXUob139/3VViO3VAw9BLwJYhuJvFVmfenKwWQ1jlcgXtZ0T:9d/lGB17OkUob15KwvcJYmDWQ1jlkT
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
lmcmxary.exeqju5mke.exepid process 1520 lmcmxary.exe 620 qju5mke.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
lmcmxary.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\QjU5MkE2OEEwM0NDRUUxNT = "C:\\ProgramData\\lmcmxary.exe" lmcmxary.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
404c7191c52f44969e708bf50bf19fd575154427707e6ac8a65ab997d2aecc04.exelmcmxary.exeqju5mke.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 404c7191c52f44969e708bf50bf19fd575154427707e6ac8a65ab997d2aecc04.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 404c7191c52f44969e708bf50bf19fd575154427707e6ac8a65ab997d2aecc04.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 lmcmxary.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier lmcmxary.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 qju5mke.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier qju5mke.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
qju5mke.exepid process 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe 620 qju5mke.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
404c7191c52f44969e708bf50bf19fd575154427707e6ac8a65ab997d2aecc04.exelmcmxary.exeqju5mke.exedescription pid process Token: SeDebugPrivilege 1044 404c7191c52f44969e708bf50bf19fd575154427707e6ac8a65ab997d2aecc04.exe Token: SeDebugPrivilege 1520 lmcmxary.exe Token: SeDebugPrivilege 620 qju5mke.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
404c7191c52f44969e708bf50bf19fd575154427707e6ac8a65ab997d2aecc04.exelmcmxary.exedescription pid process target process PID 1044 wrote to memory of 1520 1044 404c7191c52f44969e708bf50bf19fd575154427707e6ac8a65ab997d2aecc04.exe lmcmxary.exe PID 1044 wrote to memory of 1520 1044 404c7191c52f44969e708bf50bf19fd575154427707e6ac8a65ab997d2aecc04.exe lmcmxary.exe PID 1044 wrote to memory of 1520 1044 404c7191c52f44969e708bf50bf19fd575154427707e6ac8a65ab997d2aecc04.exe lmcmxary.exe PID 1520 wrote to memory of 620 1520 lmcmxary.exe qju5mke.exe PID 1520 wrote to memory of 620 1520 lmcmxary.exe qju5mke.exe PID 1520 wrote to memory of 620 1520 lmcmxary.exe qju5mke.exe PID 1520 wrote to memory of 1768 1520 lmcmxary.exe dw20.exe PID 1520 wrote to memory of 1768 1520 lmcmxary.exe dw20.exe PID 1520 wrote to memory of 1768 1520 lmcmxary.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\404c7191c52f44969e708bf50bf19fd575154427707e6ac8a65ab997d2aecc04.exe"C:\Users\Admin\AppData\Local\Temp\404c7191c52f44969e708bf50bf19fd575154427707e6ac8a65ab997d2aecc04.exe"1⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\ProgramData\lmcmxary.exe"C:\ProgramData\lmcmxary.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Users\Admin\qju5mke.exe"C:\Users\Admin\qju5mke.exe" C:\ProgramData\lmcmxary.exe 15203⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:620 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 18723⤵PID:1768
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD5b592a68a03ccee154db92dbe54f17f22
SHA1356f7beb0d833fd19a72cb6320103a439336c2b2
SHA256404c7191c52f44969e708bf50bf19fd575154427707e6ac8a65ab997d2aecc04
SHA5125623144d53fa1d475ad3a6a602d27b1295e706204eceef3693873487c9029d1a8f5bbd6f93fafdeb3bd22cb8b06d46e4f6987a6d31de006f25e5e6b5b00dfe94
-
Filesize
46KB
MD5b592a68a03ccee154db92dbe54f17f22
SHA1356f7beb0d833fd19a72cb6320103a439336c2b2
SHA256404c7191c52f44969e708bf50bf19fd575154427707e6ac8a65ab997d2aecc04
SHA5125623144d53fa1d475ad3a6a602d27b1295e706204eceef3693873487c9029d1a8f5bbd6f93fafdeb3bd22cb8b06d46e4f6987a6d31de006f25e5e6b5b00dfe94
-
Filesize
46KB
MD5b592a68a03ccee154db92dbe54f17f22
SHA1356f7beb0d833fd19a72cb6320103a439336c2b2
SHA256404c7191c52f44969e708bf50bf19fd575154427707e6ac8a65ab997d2aecc04
SHA5125623144d53fa1d475ad3a6a602d27b1295e706204eceef3693873487c9029d1a8f5bbd6f93fafdeb3bd22cb8b06d46e4f6987a6d31de006f25e5e6b5b00dfe94
-
Filesize
46KB
MD5b592a68a03ccee154db92dbe54f17f22
SHA1356f7beb0d833fd19a72cb6320103a439336c2b2
SHA256404c7191c52f44969e708bf50bf19fd575154427707e6ac8a65ab997d2aecc04
SHA5125623144d53fa1d475ad3a6a602d27b1295e706204eceef3693873487c9029d1a8f5bbd6f93fafdeb3bd22cb8b06d46e4f6987a6d31de006f25e5e6b5b00dfe94