Analysis
-
max time kernel
152s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:36
Static task
static1
Behavioral task
behavioral1
Sample
35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d.exe
Resource
win10v2004-20221111-en
General
-
Target
35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d.exe
-
Size
348KB
-
MD5
72824d86cc80d5db014bb3f5c6f38723
-
SHA1
ffea72c4bc18feb00df5f72c5412cde4275642ff
-
SHA256
35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d
-
SHA512
918f09b97f1863d16ba930947e2a65cefc135c06cf1eb703f4c43a45ec304b2385b1c5987f9c594487bd9ae04cf791d9684d6d5ed198260e5490b14ee8253779
-
SSDEEP
6144:GWqY+kKU4gfHAoQ269OST30JxRyrJ3ygjml87SPpTcYhBMUdwhVnepx:3zL4CAf9OST3fJ3QPnhnb
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
wmdzc.exepid process 1148 wmdzc.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 776 cmd.exe -
Loads dropped DLL 3 IoCs
Processes:
cmd.exewmdzc.exepid process 776 cmd.exe 776 cmd.exe 1148 wmdzc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1920 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 32 IoCs
Processes:
wmdzc.exepid process 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1920 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
wmdzc.exepid process 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
wmdzc.exepid process 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe 1148 wmdzc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d.execmd.exedescription pid process target process PID 1252 wrote to memory of 776 1252 35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d.exe cmd.exe PID 1252 wrote to memory of 776 1252 35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d.exe cmd.exe PID 1252 wrote to memory of 776 1252 35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d.exe cmd.exe PID 1252 wrote to memory of 776 1252 35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d.exe cmd.exe PID 776 wrote to memory of 1920 776 cmd.exe taskkill.exe PID 776 wrote to memory of 1920 776 cmd.exe taskkill.exe PID 776 wrote to memory of 1920 776 cmd.exe taskkill.exe PID 776 wrote to memory of 1920 776 cmd.exe taskkill.exe PID 776 wrote to memory of 1512 776 cmd.exe PING.EXE PID 776 wrote to memory of 1512 776 cmd.exe PING.EXE PID 776 wrote to memory of 1512 776 cmd.exe PING.EXE PID 776 wrote to memory of 1512 776 cmd.exe PING.EXE PID 776 wrote to memory of 1148 776 cmd.exe wmdzc.exe PID 776 wrote to memory of 1148 776 cmd.exe wmdzc.exe PID 776 wrote to memory of 1148 776 cmd.exe wmdzc.exe PID 776 wrote to memory of 1148 776 cmd.exe wmdzc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d.exe"C:\Users\Admin\AppData\Local\Temp\35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1252 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\35f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d.exe" & start C:\Users\Admin\AppData\Local\wmdzc.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 12523⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1920 -
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:1512 -
C:\Users\Admin\AppData\Local\wmdzc.exeC:\Users\Admin\AppData\Local\wmdzc.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1148
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
348KB
MD572824d86cc80d5db014bb3f5c6f38723
SHA1ffea72c4bc18feb00df5f72c5412cde4275642ff
SHA25635f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d
SHA512918f09b97f1863d16ba930947e2a65cefc135c06cf1eb703f4c43a45ec304b2385b1c5987f9c594487bd9ae04cf791d9684d6d5ed198260e5490b14ee8253779
-
Filesize
348KB
MD572824d86cc80d5db014bb3f5c6f38723
SHA1ffea72c4bc18feb00df5f72c5412cde4275642ff
SHA25635f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d
SHA512918f09b97f1863d16ba930947e2a65cefc135c06cf1eb703f4c43a45ec304b2385b1c5987f9c594487bd9ae04cf791d9684d6d5ed198260e5490b14ee8253779
-
Filesize
348KB
MD572824d86cc80d5db014bb3f5c6f38723
SHA1ffea72c4bc18feb00df5f72c5412cde4275642ff
SHA25635f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d
SHA512918f09b97f1863d16ba930947e2a65cefc135c06cf1eb703f4c43a45ec304b2385b1c5987f9c594487bd9ae04cf791d9684d6d5ed198260e5490b14ee8253779
-
Filesize
348KB
MD572824d86cc80d5db014bb3f5c6f38723
SHA1ffea72c4bc18feb00df5f72c5412cde4275642ff
SHA25635f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d
SHA512918f09b97f1863d16ba930947e2a65cefc135c06cf1eb703f4c43a45ec304b2385b1c5987f9c594487bd9ae04cf791d9684d6d5ed198260e5490b14ee8253779
-
Filesize
348KB
MD572824d86cc80d5db014bb3f5c6f38723
SHA1ffea72c4bc18feb00df5f72c5412cde4275642ff
SHA25635f67fd8bd1dbedd6d5e3e7ea85e4d2cad1f744b63580af1bc5be3539a7a567d
SHA512918f09b97f1863d16ba930947e2a65cefc135c06cf1eb703f4c43a45ec304b2385b1c5987f9c594487bd9ae04cf791d9684d6d5ed198260e5490b14ee8253779