Analysis
-
max time kernel
152s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
01/12/2022, 19:04
Static task
static1
Behavioral task
behavioral1
Sample
b5627d7427a6338d7db630517b9301d22bdbeced7d254d89905fdeb436b6f50c.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b5627d7427a6338d7db630517b9301d22bdbeced7d254d89905fdeb436b6f50c.exe
Resource
win10v2004-20220812-en
General
-
Target
b5627d7427a6338d7db630517b9301d22bdbeced7d254d89905fdeb436b6f50c.exe
-
Size
488KB
-
MD5
cb5907c62674e06ab02c2ad11ac41834
-
SHA1
b0497eeb1bf70e8719a103e4825f1d967793faf2
-
SHA256
b5627d7427a6338d7db630517b9301d22bdbeced7d254d89905fdeb436b6f50c
-
SHA512
6274f4d24b1e7364e211182408fd03879ed4844a6d1c165e379f51fc91d058dd6f10dad6304e1d1a0dbe5886ec12e965ce04ea72988a5629500328498d6fd9fb
-
SSDEEP
6144:8DTsaj5I0jCUnDa3mJfpBbi09JrRblsQkjdXdcbNi63/ZJHzqjSNH:83saFzjCUDwmVvL9JRblsQkjdt2fj5
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 952 jdynxmvwd.exe -
Deletes itself 1 IoCs
pid Process 944 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 944 cmd.exe 944 cmd.exe 952 jdynxmvwd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce b5627d7427a6338d7db630517b9301d22bdbeced7d254d89905fdeb436b6f50c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 576 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1336 PING.EXE -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 576 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe 952 jdynxmvwd.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2040 wrote to memory of 944 2040 b5627d7427a6338d7db630517b9301d22bdbeced7d254d89905fdeb436b6f50c.exe 28 PID 2040 wrote to memory of 944 2040 b5627d7427a6338d7db630517b9301d22bdbeced7d254d89905fdeb436b6f50c.exe 28 PID 2040 wrote to memory of 944 2040 b5627d7427a6338d7db630517b9301d22bdbeced7d254d89905fdeb436b6f50c.exe 28 PID 2040 wrote to memory of 944 2040 b5627d7427a6338d7db630517b9301d22bdbeced7d254d89905fdeb436b6f50c.exe 28 PID 944 wrote to memory of 576 944 cmd.exe 30 PID 944 wrote to memory of 576 944 cmd.exe 30 PID 944 wrote to memory of 576 944 cmd.exe 30 PID 944 wrote to memory of 576 944 cmd.exe 30 PID 944 wrote to memory of 1336 944 cmd.exe 32 PID 944 wrote to memory of 1336 944 cmd.exe 32 PID 944 wrote to memory of 1336 944 cmd.exe 32 PID 944 wrote to memory of 1336 944 cmd.exe 32 PID 944 wrote to memory of 952 944 cmd.exe 33 PID 944 wrote to memory of 952 944 cmd.exe 33 PID 944 wrote to memory of 952 944 cmd.exe 33 PID 944 wrote to memory of 952 944 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5627d7427a6338d7db630517b9301d22bdbeced7d254d89905fdeb436b6f50c.exe"C:\Users\Admin\AppData\Local\Temp\b5627d7427a6338d7db630517b9301d22bdbeced7d254d89905fdeb436b6f50c.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2040 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\b5627d7427a6338d7db630517b9301d22bdbeced7d254d89905fdeb436b6f50c.exe" & start C:\Users\Admin\AppData\Local\JDYNXM~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 20403⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:576
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:1336
-
-
C:\Users\Admin\AppData\Local\jdynxmvwd.exeC:\Users\Admin\AppData\Local\JDYNXM~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:952
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
488KB
MD5cb5907c62674e06ab02c2ad11ac41834
SHA1b0497eeb1bf70e8719a103e4825f1d967793faf2
SHA256b5627d7427a6338d7db630517b9301d22bdbeced7d254d89905fdeb436b6f50c
SHA5126274f4d24b1e7364e211182408fd03879ed4844a6d1c165e379f51fc91d058dd6f10dad6304e1d1a0dbe5886ec12e965ce04ea72988a5629500328498d6fd9fb
-
Filesize
488KB
MD5cb5907c62674e06ab02c2ad11ac41834
SHA1b0497eeb1bf70e8719a103e4825f1d967793faf2
SHA256b5627d7427a6338d7db630517b9301d22bdbeced7d254d89905fdeb436b6f50c
SHA5126274f4d24b1e7364e211182408fd03879ed4844a6d1c165e379f51fc91d058dd6f10dad6304e1d1a0dbe5886ec12e965ce04ea72988a5629500328498d6fd9fb
-
Filesize
488KB
MD5cb5907c62674e06ab02c2ad11ac41834
SHA1b0497eeb1bf70e8719a103e4825f1d967793faf2
SHA256b5627d7427a6338d7db630517b9301d22bdbeced7d254d89905fdeb436b6f50c
SHA5126274f4d24b1e7364e211182408fd03879ed4844a6d1c165e379f51fc91d058dd6f10dad6304e1d1a0dbe5886ec12e965ce04ea72988a5629500328498d6fd9fb
-
Filesize
488KB
MD5cb5907c62674e06ab02c2ad11ac41834
SHA1b0497eeb1bf70e8719a103e4825f1d967793faf2
SHA256b5627d7427a6338d7db630517b9301d22bdbeced7d254d89905fdeb436b6f50c
SHA5126274f4d24b1e7364e211182408fd03879ed4844a6d1c165e379f51fc91d058dd6f10dad6304e1d1a0dbe5886ec12e965ce04ea72988a5629500328498d6fd9fb
-
Filesize
488KB
MD5cb5907c62674e06ab02c2ad11ac41834
SHA1b0497eeb1bf70e8719a103e4825f1d967793faf2
SHA256b5627d7427a6338d7db630517b9301d22bdbeced7d254d89905fdeb436b6f50c
SHA5126274f4d24b1e7364e211182408fd03879ed4844a6d1c165e379f51fc91d058dd6f10dad6304e1d1a0dbe5886ec12e965ce04ea72988a5629500328498d6fd9fb