Analysis
-
max time kernel
153s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 08:38
Static task
static1
Behavioral task
behavioral1
Sample
0484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf.exe
Resource
win10v2004-20221111-en
General
-
Target
0484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf.exe
-
Size
298KB
-
MD5
93b3e1701808b1df47f03d16bb665433
-
SHA1
651fca1bea3633c9cb244ce6264cdc2b7d8ca636
-
SHA256
0484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf
-
SHA512
0e94579fed6e40d31655e7498f98ac70e4b2f584c6324f00f1f746988881c0d60df771d60150f4480d72401fceeeadad7d12fcabdb19e7a21965d9479d77973a
-
SSDEEP
3072:/7UZPFONmR6SnQd1tDETgnzmz2hrT+1G/WAu7KMB8W2QFuWM8AMzl7WlyHBFbTDQ:4tFQy6G61tDa2yUT+rflG2SKP+2BB4
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Filename.execsrss.exepid process 1992 Filename.exe 1008 csrss.exe -
Loads dropped DLL 4 IoCs
Processes:
0484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf.exeFilename.exepid process 1512 0484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf.exe 1512 0484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf.exe 1992 Filename.exe 1992 Filename.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Filename.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\ RegistryKey = "C:\\Users\\Admin\\AppData\\Roaming\\MicrosoftServices\\MicrosoftServices\\Filename.exe" Filename.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ RegistryKey = "C:\\Users\\Admin\\AppData\\Roaming\\MicrosoftServices\\MicrosoftServices\\Filename.exe" Filename.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Filename.exedescription pid process target process PID 1992 set thread context of 1300 1992 Filename.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
csrss.exepid process 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe 1008 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Filename.execsrss.exedescription pid process Token: SeDebugPrivilege 1992 Filename.exe Token: SeDebugPrivilege 1008 csrss.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
0484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf.exeFilename.exedescription pid process target process PID 1512 wrote to memory of 1992 1512 0484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf.exe Filename.exe PID 1512 wrote to memory of 1992 1512 0484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf.exe Filename.exe PID 1512 wrote to memory of 1992 1512 0484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf.exe Filename.exe PID 1512 wrote to memory of 1992 1512 0484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf.exe Filename.exe PID 1992 wrote to memory of 1300 1992 Filename.exe MSBuild.exe PID 1992 wrote to memory of 1300 1992 Filename.exe MSBuild.exe PID 1992 wrote to memory of 1300 1992 Filename.exe MSBuild.exe PID 1992 wrote to memory of 1300 1992 Filename.exe MSBuild.exe PID 1992 wrote to memory of 1300 1992 Filename.exe MSBuild.exe PID 1992 wrote to memory of 1300 1992 Filename.exe MSBuild.exe PID 1992 wrote to memory of 1300 1992 Filename.exe MSBuild.exe PID 1992 wrote to memory of 1300 1992 Filename.exe MSBuild.exe PID 1992 wrote to memory of 1300 1992 Filename.exe MSBuild.exe PID 1992 wrote to memory of 1008 1992 Filename.exe csrss.exe PID 1992 wrote to memory of 1008 1992 Filename.exe csrss.exe PID 1992 wrote to memory of 1008 1992 Filename.exe csrss.exe PID 1992 wrote to memory of 1008 1992 Filename.exe csrss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf.exe"C:\Users\Admin\AppData\Local\Temp\0484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Users\Admin\AppData\Roaming\MicrosoftServices\MicrosoftServices\Filename.exe"C:\Users\Admin\AppData\Roaming\MicrosoftServices\MicrosoftServices\Filename.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\\Microsoft.NET\\Framework\\v2.0.50727\MSBuild.exe"3⤵PID:1300
-
-
C:\Users\Admin\AppData\Roaming\MicrosoftServices\MicrosoftServices\csrss.exe"C:\Users\Admin\AppData\Roaming\MicrosoftServices\MicrosoftServices\csrss.exe" -proc 1300 C:\Users\Admin\AppData\Roaming\MicrosoftServices\MicrosoftServices\Filename.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
298KB
MD593b3e1701808b1df47f03d16bb665433
SHA1651fca1bea3633c9cb244ce6264cdc2b7d8ca636
SHA2560484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf
SHA5120e94579fed6e40d31655e7498f98ac70e4b2f584c6324f00f1f746988881c0d60df771d60150f4480d72401fceeeadad7d12fcabdb19e7a21965d9479d77973a
-
Filesize
298KB
MD593b3e1701808b1df47f03d16bb665433
SHA1651fca1bea3633c9cb244ce6264cdc2b7d8ca636
SHA2560484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf
SHA5120e94579fed6e40d31655e7498f98ac70e4b2f584c6324f00f1f746988881c0d60df771d60150f4480d72401fceeeadad7d12fcabdb19e7a21965d9479d77973a
-
Filesize
298KB
MD593b3e1701808b1df47f03d16bb665433
SHA1651fca1bea3633c9cb244ce6264cdc2b7d8ca636
SHA2560484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf
SHA5120e94579fed6e40d31655e7498f98ac70e4b2f584c6324f00f1f746988881c0d60df771d60150f4480d72401fceeeadad7d12fcabdb19e7a21965d9479d77973a
-
Filesize
298KB
MD593b3e1701808b1df47f03d16bb665433
SHA1651fca1bea3633c9cb244ce6264cdc2b7d8ca636
SHA2560484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf
SHA5120e94579fed6e40d31655e7498f98ac70e4b2f584c6324f00f1f746988881c0d60df771d60150f4480d72401fceeeadad7d12fcabdb19e7a21965d9479d77973a
-
Filesize
298KB
MD593b3e1701808b1df47f03d16bb665433
SHA1651fca1bea3633c9cb244ce6264cdc2b7d8ca636
SHA2560484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf
SHA5120e94579fed6e40d31655e7498f98ac70e4b2f584c6324f00f1f746988881c0d60df771d60150f4480d72401fceeeadad7d12fcabdb19e7a21965d9479d77973a
-
Filesize
298KB
MD593b3e1701808b1df47f03d16bb665433
SHA1651fca1bea3633c9cb244ce6264cdc2b7d8ca636
SHA2560484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf
SHA5120e94579fed6e40d31655e7498f98ac70e4b2f584c6324f00f1f746988881c0d60df771d60150f4480d72401fceeeadad7d12fcabdb19e7a21965d9479d77973a
-
Filesize
298KB
MD593b3e1701808b1df47f03d16bb665433
SHA1651fca1bea3633c9cb244ce6264cdc2b7d8ca636
SHA2560484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf
SHA5120e94579fed6e40d31655e7498f98ac70e4b2f584c6324f00f1f746988881c0d60df771d60150f4480d72401fceeeadad7d12fcabdb19e7a21965d9479d77973a
-
Filesize
298KB
MD593b3e1701808b1df47f03d16bb665433
SHA1651fca1bea3633c9cb244ce6264cdc2b7d8ca636
SHA2560484e6c6a2ec20de7f1c12448cf1778c3cbec9b9604ac4ebddec24d4baf899cf
SHA5120e94579fed6e40d31655e7498f98ac70e4b2f584c6324f00f1f746988881c0d60df771d60150f4480d72401fceeeadad7d12fcabdb19e7a21965d9479d77973a