Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
09-12-2022 16:20
Static task
static1
Behavioral task
behavioral1
Sample
1.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
1.exe
Resource
win10-20220812-en
Behavioral task
behavioral3
Sample
1.exe
Resource
win10v2004-20221111-en
General
-
Target
1.exe
-
Size
867KB
-
MD5
a451c909421cad8d940d100f2bfc4651
-
SHA1
97df30202fa0ae5a2366d0bef6ed415bdad3f2a2
-
SHA256
3b3f2716705df84738551d92feacc82c90afedff0bd823053e4e46848d2a3b7f
-
SHA512
5a2b8225eb7107fc77f6f6dd350b455de620ee7c4e3eecc65b1fe183bbf8a3d825510f18abca1d5c3a0c1f5d6f7ec8b2cff1e42f8944142c5a6cc70be47d1c0f
-
SSDEEP
12288:rrF5UskuwSU/FbrrOLyvs6DvFY7y2lmFjtTshX4WeQ0aFUA2UK7gW:rrjxwhGLKsUFUbWOiG5xK79
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
Z1U5R075Y8.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run Z1U5R075Y8.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\w9k7l4ynd1d = "C:\\Users\\Admin\\AppData\\Roaming\\wza27pqp0c19\\w9k7l4ynd1d.exe" Z1U5R075Y8.exe -
Executes dropped EXE 3 IoCs
Processes:
w9k7l4ynd1d.exeZ1U5R075Y8.exeB1NI31Y4IV8UEQUQ7I240QIR.exepid process 3500 w9k7l4ynd1d.exe 5016 Z1U5R075Y8.exe 4320 B1NI31Y4IV8UEQUQ7I240QIR.exe -
Loads dropped DLL 3 IoCs
Processes:
w9k7l4ynd1d.exeZ1U5R075Y8.exeB1NI31Y4IV8UEQUQ7I240QIR.exepid process 3500 w9k7l4ynd1d.exe 5016 Z1U5R075Y8.exe 4320 B1NI31Y4IV8UEQUQ7I240QIR.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
w9k7l4ynd1d.exeZ1U5R075Y8.exeB1NI31Y4IV8UEQUQ7I240QIR.exepid process 3500 w9k7l4ynd1d.exe 3500 w9k7l4ynd1d.exe 5016 Z1U5R075Y8.exe 5016 Z1U5R075Y8.exe 5016 Z1U5R075Y8.exe 5016 Z1U5R075Y8.exe 4320 B1NI31Y4IV8UEQUQ7I240QIR.exe 4320 B1NI31Y4IV8UEQUQ7I240QIR.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
w9k7l4ynd1d.exeZ1U5R075Y8.exeB1NI31Y4IV8UEQUQ7I240QIR.exedescription pid process Token: SeDebugPrivilege 3500 w9k7l4ynd1d.exe Token: SeDebugPrivilege 5016 Z1U5R075Y8.exe Token: SeDebugPrivilege 4320 B1NI31Y4IV8UEQUQ7I240QIR.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
w9k7l4ynd1d.exeZ1U5R075Y8.exeB1NI31Y4IV8UEQUQ7I240QIR.exepid process 3500 w9k7l4ynd1d.exe 3500 w9k7l4ynd1d.exe 3500 w9k7l4ynd1d.exe 3500 w9k7l4ynd1d.exe 5016 Z1U5R075Y8.exe 5016 Z1U5R075Y8.exe 5016 Z1U5R075Y8.exe 5016 Z1U5R075Y8.exe 4320 B1NI31Y4IV8UEQUQ7I240QIR.exe 4320 B1NI31Y4IV8UEQUQ7I240QIR.exe 4320 B1NI31Y4IV8UEQUQ7I240QIR.exe 4320 B1NI31Y4IV8UEQUQ7I240QIR.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
1.exew9k7l4ynd1d.exeZ1U5R075Y8.exedescription pid process target process PID 2976 wrote to memory of 3500 2976 1.exe w9k7l4ynd1d.exe PID 2976 wrote to memory of 3500 2976 1.exe w9k7l4ynd1d.exe PID 2976 wrote to memory of 3500 2976 1.exe w9k7l4ynd1d.exe PID 3500 wrote to memory of 5016 3500 w9k7l4ynd1d.exe Z1U5R075Y8.exe PID 3500 wrote to memory of 5016 3500 w9k7l4ynd1d.exe Z1U5R075Y8.exe PID 3500 wrote to memory of 5016 3500 w9k7l4ynd1d.exe Z1U5R075Y8.exe PID 5016 wrote to memory of 4320 5016 Z1U5R075Y8.exe B1NI31Y4IV8UEQUQ7I240QIR.exe PID 5016 wrote to memory of 4320 5016 Z1U5R075Y8.exe B1NI31Y4IV8UEQUQ7I240QIR.exe PID 5016 wrote to memory of 4320 5016 Z1U5R075Y8.exe B1NI31Y4IV8UEQUQ7I240QIR.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Users\Admin\AppData\Roaming\wza27pqp0c19\w9k7l4ynd1d.exeC:\Users\Admin\AppData\Roaming\wza27pqp0c19\w9k7l4ynd1d.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Users\Admin\AppData\Local\Temp\79Q696F\Z1U5R075Y8.exe433A5C55736572735C41646D696E5C417070446174615C526F616D696E675C777A613237707170306331395C77396B376C34796E6431642E6578653⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Users\Admin\AppData\Local\Temp\79Q696F\B1NI31Y4IV8UEQUQ7I240QIR.exe433A5C55736572735C41646D696E5C417070446174615C526F616D696E675C777A613237707170306331395C77396B376C34796E6431642E6578654⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4320
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
116B
MD5197ad904ef37d8a7da4311daf098be77
SHA17b74c7c59d65be8ec0e3d21f7dc5fed4e98ae3fb
SHA25618111c45e267068de94bea747da1c475f7e515b3fb61145afb739c3b7a5aa903
SHA512850ef4aa775a415f4675b5ddeaa762087665cd3acbf6f64a74f93381205bff7622c1e9f423a69ba2b11b565f41dd8af670175905f3380cd8edf02e5c3039b897
-
Filesize
246B
MD5ac7862039b6bf94131e46627a3faad46
SHA152db45b4ba7b507f32f6e9f5fca9c4419806cda8
SHA25617912f609f1f6ed1ace765651750bf4278d548d90da2df299f8b94bffbbd45f3
SHA512abfdb99ac6dbd67d4067ead4bf1ffd496cb7f82b5e9093068551fc691516495f91111f42501fa85f91b3c90a888eabd8de4792f2269e5befb8ba65d5da093785
-
Filesize
167KB
MD554a010c60be10b65eee5506720fccabb
SHA118cfa274db7d6567441db036eb2b25b720d58884
SHA2569a4b728a0b652056cbd312dd917adc08c72c89b6f666472f4e3d59a1b8039d89
SHA512afb51acc8b684db72d5ee9ad7c340d852322af0862a80976c6830330c9e094bc77e760a5806ba883b437c0d10139aa783c21cd87acd405c453df98422d6b99ae
-
Filesize
167KB
MD554a010c60be10b65eee5506720fccabb
SHA118cfa274db7d6567441db036eb2b25b720d58884
SHA2569a4b728a0b652056cbd312dd917adc08c72c89b6f666472f4e3d59a1b8039d89
SHA512afb51acc8b684db72d5ee9ad7c340d852322af0862a80976c6830330c9e094bc77e760a5806ba883b437c0d10139aa783c21cd87acd405c453df98422d6b99ae
-
Filesize
158B
MD5a791cbda0cfb5b7f7245c029fd6dd016
SHA1e8bdbfd44bddcdd9c5c3b7962c730a317b773a03
SHA256e073944e92c08d51c618fe4ea1c899ddfaa99e01414edaca89468463bc50eb60
SHA5122101ac673b5b27b103ebec03edc0ac9c1e1abba719c53ab2132a6ae7d5c992b6d8ed76ba476046b06f47e39d7317a0be0e566423e403ab97d33196a7fbd0aaf1
-
Filesize
167KB
MD554a010c60be10b65eee5506720fccabb
SHA118cfa274db7d6567441db036eb2b25b720d58884
SHA2569a4b728a0b652056cbd312dd917adc08c72c89b6f666472f4e3d59a1b8039d89
SHA512afb51acc8b684db72d5ee9ad7c340d852322af0862a80976c6830330c9e094bc77e760a5806ba883b437c0d10139aa783c21cd87acd405c453df98422d6b99ae
-
Filesize
167KB
MD554a010c60be10b65eee5506720fccabb
SHA118cfa274db7d6567441db036eb2b25b720d58884
SHA2569a4b728a0b652056cbd312dd917adc08c72c89b6f666472f4e3d59a1b8039d89
SHA512afb51acc8b684db72d5ee9ad7c340d852322af0862a80976c6830330c9e094bc77e760a5806ba883b437c0d10139aa783c21cd87acd405c453df98422d6b99ae
-
Filesize
424KB
MD57ac15af25453a3af866795745ab69cd4
SHA1305bd8a0be224ffb2fbaf321fc26ef04de09b5c7
SHA2561d0162cf04cd2181874ff9f016b0b6bfca4f4c6557f75a91298b2a761763a99d
SHA512e79091c0d0a83f08f0eefb093ef3caacf03c8473275fc36ff927cd78b07dbf3402fc7e6ffc7f050d7a2a13c670971507687cb03a274add0d9ed10fd448b2afdb
-
Filesize
424KB
MD57ac15af25453a3af866795745ab69cd4
SHA1305bd8a0be224ffb2fbaf321fc26ef04de09b5c7
SHA2561d0162cf04cd2181874ff9f016b0b6bfca4f4c6557f75a91298b2a761763a99d
SHA512e79091c0d0a83f08f0eefb093ef3caacf03c8473275fc36ff927cd78b07dbf3402fc7e6ffc7f050d7a2a13c670971507687cb03a274add0d9ed10fd448b2afdb
-
Filesize
158B
MD5a791cbda0cfb5b7f7245c029fd6dd016
SHA1e8bdbfd44bddcdd9c5c3b7962c730a317b773a03
SHA256e073944e92c08d51c618fe4ea1c899ddfaa99e01414edaca89468463bc50eb60
SHA5122101ac673b5b27b103ebec03edc0ac9c1e1abba719c53ab2132a6ae7d5c992b6d8ed76ba476046b06f47e39d7317a0be0e566423e403ab97d33196a7fbd0aaf1
-
Filesize
246B
MD5ac7862039b6bf94131e46627a3faad46
SHA152db45b4ba7b507f32f6e9f5fca9c4419806cda8
SHA25617912f609f1f6ed1ace765651750bf4278d548d90da2df299f8b94bffbbd45f3
SHA512abfdb99ac6dbd67d4067ead4bf1ffd496cb7f82b5e9093068551fc691516495f91111f42501fa85f91b3c90a888eabd8de4792f2269e5befb8ba65d5da093785
-
Filesize
167KB
MD554a010c60be10b65eee5506720fccabb
SHA118cfa274db7d6567441db036eb2b25b720d58884
SHA2569a4b728a0b652056cbd312dd917adc08c72c89b6f666472f4e3d59a1b8039d89
SHA512afb51acc8b684db72d5ee9ad7c340d852322af0862a80976c6830330c9e094bc77e760a5806ba883b437c0d10139aa783c21cd87acd405c453df98422d6b99ae
-
Filesize
167KB
MD554a010c60be10b65eee5506720fccabb
SHA118cfa274db7d6567441db036eb2b25b720d58884
SHA2569a4b728a0b652056cbd312dd917adc08c72c89b6f666472f4e3d59a1b8039d89
SHA512afb51acc8b684db72d5ee9ad7c340d852322af0862a80976c6830330c9e094bc77e760a5806ba883b437c0d10139aa783c21cd87acd405c453df98422d6b99ae
-
Filesize
424KB
MD57ac15af25453a3af866795745ab69cd4
SHA1305bd8a0be224ffb2fbaf321fc26ef04de09b5c7
SHA2561d0162cf04cd2181874ff9f016b0b6bfca4f4c6557f75a91298b2a761763a99d
SHA512e79091c0d0a83f08f0eefb093ef3caacf03c8473275fc36ff927cd78b07dbf3402fc7e6ffc7f050d7a2a13c670971507687cb03a274add0d9ed10fd448b2afdb
-
Filesize
424KB
MD57ac15af25453a3af866795745ab69cd4
SHA1305bd8a0be224ffb2fbaf321fc26ef04de09b5c7
SHA2561d0162cf04cd2181874ff9f016b0b6bfca4f4c6557f75a91298b2a761763a99d
SHA512e79091c0d0a83f08f0eefb093ef3caacf03c8473275fc36ff927cd78b07dbf3402fc7e6ffc7f050d7a2a13c670971507687cb03a274add0d9ed10fd448b2afdb
-
Filesize
424KB
MD57ac15af25453a3af866795745ab69cd4
SHA1305bd8a0be224ffb2fbaf321fc26ef04de09b5c7
SHA2561d0162cf04cd2181874ff9f016b0b6bfca4f4c6557f75a91298b2a761763a99d
SHA512e79091c0d0a83f08f0eefb093ef3caacf03c8473275fc36ff927cd78b07dbf3402fc7e6ffc7f050d7a2a13c670971507687cb03a274add0d9ed10fd448b2afdb