Analysis
-
max time kernel
37s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
05-12-2022 12:10
Static task
static1
Behavioral task
behavioral1
Sample
9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe
Resource
win10v2004-20220812-en
General
-
Target
9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe
-
Size
999KB
-
MD5
2e2db5e73ab5e187b4ed49f0382b8b91
-
SHA1
890531ff8a5c492a7624854dc8c124e6cf9d38ca
-
SHA256
9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147
-
SHA512
3ba7f26bc8f5706012301fc14f79803c0e6987d2d81680fa959fda1dcbfa060a2fee2e61fd9729ba581f08d26c484eb521a69a185c674b7dcdf7c4c55102f3bb
-
SSDEEP
12288:M6+GEHHrs3wo5Y/FtqyNzN/0gAhqNOAk55L3KFNqxLenk:M6NEHHrs36FN/0gpNOAkAO0k
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Service\\svhost.exe" wmpnetk.exe -
Executes dropped EXE 2 IoCs
pid Process 1984 wmpnetk.exe 828 svhost.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmpnetk.exe -
Loads dropped DLL 2 IoCs
pid Process 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 1984 wmpnetk.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run wmpnetk.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\svhost = "C:\\Windows\\system32\\Service\\svhost.exe" wmpnetk.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\Service\svhost.exe wmpnetk.exe File opened for modification C:\Windows\SysWOW64\Service\svhost.exe wmpnetk.exe File opened for modification C:\Windows\SysWOW64\Service\ wmpnetk.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 784 set thread context of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 1984 set thread context of 2000 1984 wmpnetk.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmpnetk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmpnetk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmpnetk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier wmpnetk.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmpnetk.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1984 wmpnetk.exe Token: SeSecurityPrivilege 1984 wmpnetk.exe Token: SeTakeOwnershipPrivilege 1984 wmpnetk.exe Token: SeLoadDriverPrivilege 1984 wmpnetk.exe Token: SeSystemProfilePrivilege 1984 wmpnetk.exe Token: SeSystemtimePrivilege 1984 wmpnetk.exe Token: SeProfSingleProcessPrivilege 1984 wmpnetk.exe Token: SeIncBasePriorityPrivilege 1984 wmpnetk.exe Token: SeCreatePagefilePrivilege 1984 wmpnetk.exe Token: SeBackupPrivilege 1984 wmpnetk.exe Token: SeRestorePrivilege 1984 wmpnetk.exe Token: SeShutdownPrivilege 1984 wmpnetk.exe Token: SeDebugPrivilege 1984 wmpnetk.exe Token: SeSystemEnvironmentPrivilege 1984 wmpnetk.exe Token: SeChangeNotifyPrivilege 1984 wmpnetk.exe Token: SeRemoteShutdownPrivilege 1984 wmpnetk.exe Token: SeUndockPrivilege 1984 wmpnetk.exe Token: SeManageVolumePrivilege 1984 wmpnetk.exe Token: SeImpersonatePrivilege 1984 wmpnetk.exe Token: SeCreateGlobalPrivilege 1984 wmpnetk.exe Token: 33 1984 wmpnetk.exe Token: 34 1984 wmpnetk.exe Token: 35 1984 wmpnetk.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 784 wrote to memory of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 784 wrote to memory of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 784 wrote to memory of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 784 wrote to memory of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 784 wrote to memory of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 784 wrote to memory of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 784 wrote to memory of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 784 wrote to memory of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 784 wrote to memory of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 784 wrote to memory of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 784 wrote to memory of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 784 wrote to memory of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 784 wrote to memory of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 784 wrote to memory of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 784 wrote to memory of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 784 wrote to memory of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 784 wrote to memory of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 784 wrote to memory of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 784 wrote to memory of 1984 784 9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe 26 PID 1984 wrote to memory of 2000 1984 wmpnetk.exe 27 PID 1984 wrote to memory of 2000 1984 wmpnetk.exe 27 PID 1984 wrote to memory of 2000 1984 wmpnetk.exe 27 PID 1984 wrote to memory of 2000 1984 wmpnetk.exe 27 PID 1984 wrote to memory of 2000 1984 wmpnetk.exe 27 PID 1984 wrote to memory of 2000 1984 wmpnetk.exe 27 PID 1984 wrote to memory of 828 1984 wmpnetk.exe 29 PID 1984 wrote to memory of 828 1984 wmpnetk.exe 29 PID 1984 wrote to memory of 828 1984 wmpnetk.exe 29 PID 1984 wrote to memory of 828 1984 wmpnetk.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe"C:\Users\Admin\AppData\Local\Temp\9453b720fd014658a07748730b6376835e897d30a53b4be5297331a0e212e147.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Users\Admin\AppData\Local\Temp\wmpnetk.exeC:\Users\Admin\AppData\Local\Temp\wmpnetk.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:2000
-
-
C:\Windows\SysWOW64\Service\svhost.exe"C:\Windows\system32\Service\svhost.exe"3⤵
- Executes dropped EXE
PID:828
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98