Analysis
-
max time kernel
153s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-12-2022 18:46
Static task
static1
Behavioral task
behavioral1
Sample
d67e8389b4c3260f56fcc62ce51c4886288debcfeafc748e4a7e961b60129d8d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d67e8389b4c3260f56fcc62ce51c4886288debcfeafc748e4a7e961b60129d8d.exe
Resource
win10v2004-20220812-en
General
-
Target
d67e8389b4c3260f56fcc62ce51c4886288debcfeafc748e4a7e961b60129d8d.exe
-
Size
408KB
-
MD5
351fc5e540852592bc03fcf27cb44207
-
SHA1
ef0b719466f60ce352d6aadfa7c31baf53841c4b
-
SHA256
d67e8389b4c3260f56fcc62ce51c4886288debcfeafc748e4a7e961b60129d8d
-
SHA512
f368e1e0f6372390f862bfc432397ad877a94669ccbb2f4bffbd8de1758e4d1ea3a5d395646f1c5d4b0bf79193d29adb08622581d9e3af317ec0655e0c9b5568
-
SSDEEP
12288:9eObOke6TorAx31Io8EL2XM3jo4ln2kX/5:9esEyokx315LUM3jo4l2kv5
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 284 wjkyz.exe -
Deletes itself 1 IoCs
pid Process 1764 cmd.exe -
Loads dropped DLL 3 IoCs
pid Process 1764 cmd.exe 1764 cmd.exe 284 wjkyz.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce d67e8389b4c3260f56fcc62ce51c4886288debcfeafc748e4a7e961b60129d8d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 948 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 608 PING.EXE -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 948 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe 284 wjkyz.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 780 wrote to memory of 1764 780 d67e8389b4c3260f56fcc62ce51c4886288debcfeafc748e4a7e961b60129d8d.exe 28 PID 780 wrote to memory of 1764 780 d67e8389b4c3260f56fcc62ce51c4886288debcfeafc748e4a7e961b60129d8d.exe 28 PID 780 wrote to memory of 1764 780 d67e8389b4c3260f56fcc62ce51c4886288debcfeafc748e4a7e961b60129d8d.exe 28 PID 780 wrote to memory of 1764 780 d67e8389b4c3260f56fcc62ce51c4886288debcfeafc748e4a7e961b60129d8d.exe 28 PID 1764 wrote to memory of 948 1764 cmd.exe 30 PID 1764 wrote to memory of 948 1764 cmd.exe 30 PID 1764 wrote to memory of 948 1764 cmd.exe 30 PID 1764 wrote to memory of 948 1764 cmd.exe 30 PID 1764 wrote to memory of 608 1764 cmd.exe 32 PID 1764 wrote to memory of 608 1764 cmd.exe 32 PID 1764 wrote to memory of 608 1764 cmd.exe 32 PID 1764 wrote to memory of 608 1764 cmd.exe 32 PID 1764 wrote to memory of 284 1764 cmd.exe 33 PID 1764 wrote to memory of 284 1764 cmd.exe 33 PID 1764 wrote to memory of 284 1764 cmd.exe 33 PID 1764 wrote to memory of 284 1764 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d67e8389b4c3260f56fcc62ce51c4886288debcfeafc748e4a7e961b60129d8d.exe"C:\Users\Admin\AppData\Local\Temp\d67e8389b4c3260f56fcc62ce51c4886288debcfeafc748e4a7e961b60129d8d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 780 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\d67e8389b4c3260f56fcc62ce51c4886288debcfeafc748e4a7e961b60129d8d.exe" & start C:\Users\Admin\AppData\Local\wjkyz.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 7803⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:948
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:608
-
-
C:\Users\Admin\AppData\Local\wjkyz.exeC:\Users\Admin\AppData\Local\wjkyz.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:284
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
408KB
MD5351fc5e540852592bc03fcf27cb44207
SHA1ef0b719466f60ce352d6aadfa7c31baf53841c4b
SHA256d67e8389b4c3260f56fcc62ce51c4886288debcfeafc748e4a7e961b60129d8d
SHA512f368e1e0f6372390f862bfc432397ad877a94669ccbb2f4bffbd8de1758e4d1ea3a5d395646f1c5d4b0bf79193d29adb08622581d9e3af317ec0655e0c9b5568
-
Filesize
408KB
MD5351fc5e540852592bc03fcf27cb44207
SHA1ef0b719466f60ce352d6aadfa7c31baf53841c4b
SHA256d67e8389b4c3260f56fcc62ce51c4886288debcfeafc748e4a7e961b60129d8d
SHA512f368e1e0f6372390f862bfc432397ad877a94669ccbb2f4bffbd8de1758e4d1ea3a5d395646f1c5d4b0bf79193d29adb08622581d9e3af317ec0655e0c9b5568
-
Filesize
408KB
MD5351fc5e540852592bc03fcf27cb44207
SHA1ef0b719466f60ce352d6aadfa7c31baf53841c4b
SHA256d67e8389b4c3260f56fcc62ce51c4886288debcfeafc748e4a7e961b60129d8d
SHA512f368e1e0f6372390f862bfc432397ad877a94669ccbb2f4bffbd8de1758e4d1ea3a5d395646f1c5d4b0bf79193d29adb08622581d9e3af317ec0655e0c9b5568
-
Filesize
408KB
MD5351fc5e540852592bc03fcf27cb44207
SHA1ef0b719466f60ce352d6aadfa7c31baf53841c4b
SHA256d67e8389b4c3260f56fcc62ce51c4886288debcfeafc748e4a7e961b60129d8d
SHA512f368e1e0f6372390f862bfc432397ad877a94669ccbb2f4bffbd8de1758e4d1ea3a5d395646f1c5d4b0bf79193d29adb08622581d9e3af317ec0655e0c9b5568
-
Filesize
408KB
MD5351fc5e540852592bc03fcf27cb44207
SHA1ef0b719466f60ce352d6aadfa7c31baf53841c4b
SHA256d67e8389b4c3260f56fcc62ce51c4886288debcfeafc748e4a7e961b60129d8d
SHA512f368e1e0f6372390f862bfc432397ad877a94669ccbb2f4bffbd8de1758e4d1ea3a5d395646f1c5d4b0bf79193d29adb08622581d9e3af317ec0655e0c9b5568