Analysis
-
max time kernel
126s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 06:55
Static task
static1
Behavioral task
behavioral1
Sample
0ece2c6fb27475e05d1a1cb97f90bf071e25b1614284e1180a9aedccb047a32d.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
0ece2c6fb27475e05d1a1cb97f90bf071e25b1614284e1180a9aedccb047a32d.exe
Resource
win10v2004-20221111-en
General
-
Target
0ece2c6fb27475e05d1a1cb97f90bf071e25b1614284e1180a9aedccb047a32d.exe
-
Size
784KB
-
MD5
ec47a45603a8236c6dc98b0ce551435f
-
SHA1
99244390c76cb52fd8c3369f080029674dec8e7f
-
SHA256
0ece2c6fb27475e05d1a1cb97f90bf071e25b1614284e1180a9aedccb047a32d
-
SHA512
44391baed8b77cd9b385049510dc07af48058e7d29d4797f2fa8ccc07c76b0375164a86f4a61e7f88fd8fd7b5923d6ee5d03a3afb3d83010ff0e808b2c70b5dc
-
SSDEEP
12288:sRWNcr8oxn1k/Kl6bwysjYjN8qTtPn/32R94XfnmDWYpCdXOPw1/9o0679XQon36:HNBI1azsEpTtPnWWmDWOCdeoRqgonq
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1532 2file.sfx.exe 2040 2file.exe 460 java.exe -
Loads dropped DLL 13 IoCs
pid Process 1408 cmd.exe 1532 2file.sfx.exe 1532 2file.sfx.exe 1532 2file.sfx.exe 1532 2file.sfx.exe 2040 2file.exe 2040 2file.exe 2040 2file.exe 2040 2file.exe 2040 2file.exe 460 java.exe 460 java.exe 460 java.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 460 java.exe -
Suspicious behavior: MapViewOfSection 23 IoCs
pid Process 460 java.exe 460 java.exe 460 java.exe 460 java.exe 460 java.exe 460 java.exe 460 java.exe 460 java.exe 460 java.exe 460 java.exe 460 java.exe 460 java.exe 460 java.exe 460 java.exe 460 java.exe 460 java.exe 460 java.exe 460 java.exe 460 java.exe 460 java.exe 460 java.exe 460 java.exe 460 java.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 460 java.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 460 java.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1272 wrote to memory of 1408 1272 0ece2c6fb27475e05d1a1cb97f90bf071e25b1614284e1180a9aedccb047a32d.exe 28 PID 1272 wrote to memory of 1408 1272 0ece2c6fb27475e05d1a1cb97f90bf071e25b1614284e1180a9aedccb047a32d.exe 28 PID 1272 wrote to memory of 1408 1272 0ece2c6fb27475e05d1a1cb97f90bf071e25b1614284e1180a9aedccb047a32d.exe 28 PID 1272 wrote to memory of 1408 1272 0ece2c6fb27475e05d1a1cb97f90bf071e25b1614284e1180a9aedccb047a32d.exe 28 PID 1272 wrote to memory of 1408 1272 0ece2c6fb27475e05d1a1cb97f90bf071e25b1614284e1180a9aedccb047a32d.exe 28 PID 1272 wrote to memory of 1408 1272 0ece2c6fb27475e05d1a1cb97f90bf071e25b1614284e1180a9aedccb047a32d.exe 28 PID 1272 wrote to memory of 1408 1272 0ece2c6fb27475e05d1a1cb97f90bf071e25b1614284e1180a9aedccb047a32d.exe 28 PID 1408 wrote to memory of 1532 1408 cmd.exe 30 PID 1408 wrote to memory of 1532 1408 cmd.exe 30 PID 1408 wrote to memory of 1532 1408 cmd.exe 30 PID 1408 wrote to memory of 1532 1408 cmd.exe 30 PID 1408 wrote to memory of 1532 1408 cmd.exe 30 PID 1408 wrote to memory of 1532 1408 cmd.exe 30 PID 1408 wrote to memory of 1532 1408 cmd.exe 30 PID 1532 wrote to memory of 2040 1532 2file.sfx.exe 31 PID 1532 wrote to memory of 2040 1532 2file.sfx.exe 31 PID 1532 wrote to memory of 2040 1532 2file.sfx.exe 31 PID 1532 wrote to memory of 2040 1532 2file.sfx.exe 31 PID 1532 wrote to memory of 2040 1532 2file.sfx.exe 31 PID 1532 wrote to memory of 2040 1532 2file.sfx.exe 31 PID 1532 wrote to memory of 2040 1532 2file.sfx.exe 31 PID 2040 wrote to memory of 460 2040 2file.exe 32 PID 2040 wrote to memory of 460 2040 2file.exe 32 PID 2040 wrote to memory of 460 2040 2file.exe 32 PID 2040 wrote to memory of 460 2040 2file.exe 32 PID 2040 wrote to memory of 460 2040 2file.exe 32 PID 2040 wrote to memory of 460 2040 2file.exe 32 PID 2040 wrote to memory of 460 2040 2file.exe 32 PID 460 wrote to memory of 368 460 java.exe 25 PID 460 wrote to memory of 368 460 java.exe 25 PID 460 wrote to memory of 368 460 java.exe 25 PID 460 wrote to memory of 368 460 java.exe 25 PID 460 wrote to memory of 368 460 java.exe 25 PID 460 wrote to memory of 368 460 java.exe 25 PID 460 wrote to memory of 368 460 java.exe 25 PID 460 wrote to memory of 376 460 java.exe 24 PID 460 wrote to memory of 376 460 java.exe 24 PID 460 wrote to memory of 376 460 java.exe 24 PID 460 wrote to memory of 376 460 java.exe 24 PID 460 wrote to memory of 376 460 java.exe 24 PID 460 wrote to memory of 376 460 java.exe 24 PID 460 wrote to memory of 376 460 java.exe 24 PID 460 wrote to memory of 416 460 java.exe 23 PID 460 wrote to memory of 416 460 java.exe 23 PID 460 wrote to memory of 416 460 java.exe 23 PID 460 wrote to memory of 416 460 java.exe 23 PID 460 wrote to memory of 416 460 java.exe 23 PID 460 wrote to memory of 416 460 java.exe 23 PID 460 wrote to memory of 416 460 java.exe 23 PID 460 wrote to memory of 464 460 java.exe 22 PID 460 wrote to memory of 464 460 java.exe 22 PID 460 wrote to memory of 464 460 java.exe 22 PID 460 wrote to memory of 464 460 java.exe 22 PID 460 wrote to memory of 464 460 java.exe 22 PID 460 wrote to memory of 464 460 java.exe 22 PID 460 wrote to memory of 464 460 java.exe 22 PID 460 wrote to memory of 472 460 java.exe 1 PID 460 wrote to memory of 472 460 java.exe 1 PID 460 wrote to memory of 472 460 java.exe 1 PID 460 wrote to memory of 472 460 java.exe 1 PID 460 wrote to memory of 472 460 java.exe 1 PID 460 wrote to memory of 472 460 java.exe 1 PID 460 wrote to memory of 472 460 java.exe 1 PID 460 wrote to memory of 480 460 java.exe 2
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:472
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:480
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1128
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:1992
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1848
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe1⤵PID:1212
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation1⤵PID:808
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1244
-
C:\Users\Admin\AppData\Local\Temp\0ece2c6fb27475e05d1a1cb97f90bf071e25b1614284e1180a9aedccb047a32d.exe"C:\Users\Admin\AppData\Local\Temp\0ece2c6fb27475e05d1a1cb97f90bf071e25b1614284e1180a9aedccb047a32d.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\stub.bat" "3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Roaming\2file.sfx.exe2file.sfx.exe -p123456 -dC:\Users\Admin\AppData\Roaming4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Users\Admin\AppData\Roaming\2file.exe"C:\Users\Admin\AppData\Roaming\2file.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\Compress0\java.exe"C:\Users\Admin\AppData\Local\Temp\Compress0\java.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:460
-
-
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork1⤵PID:1064
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:980
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService1⤵PID:284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService1⤵PID:844
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted1⤵PID:800
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS1⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:596
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:376
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
108KB
MD5e68122c713a188dcf168fb3043308116
SHA1305e6e76d6a8c659b4a7840dd410e7fb3a90c13f
SHA25638ca9161f576038ef5e197dafe101a10018655ab681e5fc8a9430a427f2fb5a2
SHA512e2f3af7ccd8d7b90c074bfb74b6b9141afe4fc1298ad34d69605a3d6f8c8decab8c72cfbe4202f3b0ad1359f432a38720d91ac15c3f683ef74de9b6e449bad66
-
Filesize
108KB
MD5e68122c713a188dcf168fb3043308116
SHA1305e6e76d6a8c659b4a7840dd410e7fb3a90c13f
SHA25638ca9161f576038ef5e197dafe101a10018655ab681e5fc8a9430a427f2fb5a2
SHA512e2f3af7ccd8d7b90c074bfb74b6b9141afe4fc1298ad34d69605a3d6f8c8decab8c72cfbe4202f3b0ad1359f432a38720d91ac15c3f683ef74de9b6e449bad66
-
Filesize
3B
MD598e83379d45538379c2ac4e47c3be81d
SHA1d659d96d15c7a1206f44eb36ed72495563140859
SHA2569095bdb859308b62acf04036ffd4adfe366d7f737d276eb6c46ae434f3816c9b
SHA512789f09c2868b1f6aa75bcdc4a2c761525d7a50617c76a8892307bc268bd0c4a6e4c5359486e556f9f6233a32dc4b5b97e41a63d03a28d2da37d1aa7bf15f8ddb
-
Filesize
491KB
MD5fdfee586a74b63a7df7c3f2b38e0f376
SHA19a631ab43d21fa87b67c7dd8fe39e96304e21e1e
SHA256e702f82dc9223f967c7f3e75310d461e7bf54bb5b86ec7c5b5ce2897962ebfe9
SHA512202ee5529451a7357c7bbbd34eacebf78442d202d03fd95672ddcc3b322d7adb36b3813f2ed7dd6dbecad04f418eadbe3f3f308ee2eb12b816b96891df87b01c
-
Filesize
491KB
MD5fdfee586a74b63a7df7c3f2b38e0f376
SHA19a631ab43d21fa87b67c7dd8fe39e96304e21e1e
SHA256e702f82dc9223f967c7f3e75310d461e7bf54bb5b86ec7c5b5ce2897962ebfe9
SHA512202ee5529451a7357c7bbbd34eacebf78442d202d03fd95672ddcc3b322d7adb36b3813f2ed7dd6dbecad04f418eadbe3f3f308ee2eb12b816b96891df87b01c
-
Filesize
669KB
MD55d55a4de1afa290c9753f8409576311f
SHA1e119defb23d40070de7fd5f11580e947ffe28a0c
SHA25633c1f9144785744cddf1cb2d971696776359429ed12b44b51905ca7c9f1d51af
SHA512ec2e8375ac6019124ff6e8b79d1309b5ebbc3958ba3a8459a196018f7eaae521be3f9c8794d5a30c2bcfd2ce8784db48f279ea9ab1de8d0357101e9db9b9d95f
-
Filesize
669KB
MD55d55a4de1afa290c9753f8409576311f
SHA1e119defb23d40070de7fd5f11580e947ffe28a0c
SHA25633c1f9144785744cddf1cb2d971696776359429ed12b44b51905ca7c9f1d51af
SHA512ec2e8375ac6019124ff6e8b79d1309b5ebbc3958ba3a8459a196018f7eaae521be3f9c8794d5a30c2bcfd2ce8784db48f279ea9ab1de8d0357101e9db9b9d95f
-
Filesize
34B
MD5fac0485b43c259e150cbeecf6389cde1
SHA1408f98abe8f35947cf01295517a031c8d49e4821
SHA2560b8db8008901617b4eea76655475e44b0e8df91b104112f9191cf269339e06ba
SHA5120e2604a780722876d4475c36b3d49ce0e763dca6fff0b3e3ef0fe831085e473cfe2821377d6f4dc085014d8052179cf611ac5d847161d0de0cbd1f97244fae9f
-
Filesize
108KB
MD5e68122c713a188dcf168fb3043308116
SHA1305e6e76d6a8c659b4a7840dd410e7fb3a90c13f
SHA25638ca9161f576038ef5e197dafe101a10018655ab681e5fc8a9430a427f2fb5a2
SHA512e2f3af7ccd8d7b90c074bfb74b6b9141afe4fc1298ad34d69605a3d6f8c8decab8c72cfbe4202f3b0ad1359f432a38720d91ac15c3f683ef74de9b6e449bad66
-
Filesize
108KB
MD5e68122c713a188dcf168fb3043308116
SHA1305e6e76d6a8c659b4a7840dd410e7fb3a90c13f
SHA25638ca9161f576038ef5e197dafe101a10018655ab681e5fc8a9430a427f2fb5a2
SHA512e2f3af7ccd8d7b90c074bfb74b6b9141afe4fc1298ad34d69605a3d6f8c8decab8c72cfbe4202f3b0ad1359f432a38720d91ac15c3f683ef74de9b6e449bad66
-
Filesize
108KB
MD5e68122c713a188dcf168fb3043308116
SHA1305e6e76d6a8c659b4a7840dd410e7fb3a90c13f
SHA25638ca9161f576038ef5e197dafe101a10018655ab681e5fc8a9430a427f2fb5a2
SHA512e2f3af7ccd8d7b90c074bfb74b6b9141afe4fc1298ad34d69605a3d6f8c8decab8c72cfbe4202f3b0ad1359f432a38720d91ac15c3f683ef74de9b6e449bad66
-
Filesize
108KB
MD5e68122c713a188dcf168fb3043308116
SHA1305e6e76d6a8c659b4a7840dd410e7fb3a90c13f
SHA25638ca9161f576038ef5e197dafe101a10018655ab681e5fc8a9430a427f2fb5a2
SHA512e2f3af7ccd8d7b90c074bfb74b6b9141afe4fc1298ad34d69605a3d6f8c8decab8c72cfbe4202f3b0ad1359f432a38720d91ac15c3f683ef74de9b6e449bad66
-
Filesize
108KB
MD5e68122c713a188dcf168fb3043308116
SHA1305e6e76d6a8c659b4a7840dd410e7fb3a90c13f
SHA25638ca9161f576038ef5e197dafe101a10018655ab681e5fc8a9430a427f2fb5a2
SHA512e2f3af7ccd8d7b90c074bfb74b6b9141afe4fc1298ad34d69605a3d6f8c8decab8c72cfbe4202f3b0ad1359f432a38720d91ac15c3f683ef74de9b6e449bad66
-
Filesize
491KB
MD5fdfee586a74b63a7df7c3f2b38e0f376
SHA19a631ab43d21fa87b67c7dd8fe39e96304e21e1e
SHA256e702f82dc9223f967c7f3e75310d461e7bf54bb5b86ec7c5b5ce2897962ebfe9
SHA512202ee5529451a7357c7bbbd34eacebf78442d202d03fd95672ddcc3b322d7adb36b3813f2ed7dd6dbecad04f418eadbe3f3f308ee2eb12b816b96891df87b01c
-
Filesize
491KB
MD5fdfee586a74b63a7df7c3f2b38e0f376
SHA19a631ab43d21fa87b67c7dd8fe39e96304e21e1e
SHA256e702f82dc9223f967c7f3e75310d461e7bf54bb5b86ec7c5b5ce2897962ebfe9
SHA512202ee5529451a7357c7bbbd34eacebf78442d202d03fd95672ddcc3b322d7adb36b3813f2ed7dd6dbecad04f418eadbe3f3f308ee2eb12b816b96891df87b01c
-
Filesize
491KB
MD5fdfee586a74b63a7df7c3f2b38e0f376
SHA19a631ab43d21fa87b67c7dd8fe39e96304e21e1e
SHA256e702f82dc9223f967c7f3e75310d461e7bf54bb5b86ec7c5b5ce2897962ebfe9
SHA512202ee5529451a7357c7bbbd34eacebf78442d202d03fd95672ddcc3b322d7adb36b3813f2ed7dd6dbecad04f418eadbe3f3f308ee2eb12b816b96891df87b01c
-
Filesize
491KB
MD5fdfee586a74b63a7df7c3f2b38e0f376
SHA19a631ab43d21fa87b67c7dd8fe39e96304e21e1e
SHA256e702f82dc9223f967c7f3e75310d461e7bf54bb5b86ec7c5b5ce2897962ebfe9
SHA512202ee5529451a7357c7bbbd34eacebf78442d202d03fd95672ddcc3b322d7adb36b3813f2ed7dd6dbecad04f418eadbe3f3f308ee2eb12b816b96891df87b01c
-
Filesize
491KB
MD5fdfee586a74b63a7df7c3f2b38e0f376
SHA19a631ab43d21fa87b67c7dd8fe39e96304e21e1e
SHA256e702f82dc9223f967c7f3e75310d461e7bf54bb5b86ec7c5b5ce2897962ebfe9
SHA512202ee5529451a7357c7bbbd34eacebf78442d202d03fd95672ddcc3b322d7adb36b3813f2ed7dd6dbecad04f418eadbe3f3f308ee2eb12b816b96891df87b01c
-
Filesize
491KB
MD5fdfee586a74b63a7df7c3f2b38e0f376
SHA19a631ab43d21fa87b67c7dd8fe39e96304e21e1e
SHA256e702f82dc9223f967c7f3e75310d461e7bf54bb5b86ec7c5b5ce2897962ebfe9
SHA512202ee5529451a7357c7bbbd34eacebf78442d202d03fd95672ddcc3b322d7adb36b3813f2ed7dd6dbecad04f418eadbe3f3f308ee2eb12b816b96891df87b01c
-
Filesize
491KB
MD5fdfee586a74b63a7df7c3f2b38e0f376
SHA19a631ab43d21fa87b67c7dd8fe39e96304e21e1e
SHA256e702f82dc9223f967c7f3e75310d461e7bf54bb5b86ec7c5b5ce2897962ebfe9
SHA512202ee5529451a7357c7bbbd34eacebf78442d202d03fd95672ddcc3b322d7adb36b3813f2ed7dd6dbecad04f418eadbe3f3f308ee2eb12b816b96891df87b01c
-
Filesize
669KB
MD55d55a4de1afa290c9753f8409576311f
SHA1e119defb23d40070de7fd5f11580e947ffe28a0c
SHA25633c1f9144785744cddf1cb2d971696776359429ed12b44b51905ca7c9f1d51af
SHA512ec2e8375ac6019124ff6e8b79d1309b5ebbc3958ba3a8459a196018f7eaae521be3f9c8794d5a30c2bcfd2ce8784db48f279ea9ab1de8d0357101e9db9b9d95f