Analysis
-
max time kernel
84s -
max time network
63s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
15-03-2023 07:46
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230220-en
General
-
Target
tmp.exe
-
Size
569KB
-
MD5
44141a0e32ba57ab5c42a7d18a3745ce
-
SHA1
ca3300147a6777904baffd74d70b2c79d6dced72
-
SHA256
8701f0c0b71ac2f9214a565721adadff6bfad4705e219d712f0742b03b7be518
-
SHA512
757c2d25f29a85daf79fa9fe45905e0612cd8052f9586dc08f8ad0218ce5de6281ae172841b04620dabec37b440fb5fd949337018d349a6f088971e7ef1e171c
-
SSDEEP
12288:l+Q5UdA+06SBPOZLVeIQYSsWmal37ckvPG9o8z:EQ5UdT06SVwVfQfsf03Ak29o8z
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1456 tmp.exe -
Loads dropped DLL 6 IoCs
pid Process 580 taskeng.exe 1340 WerFault.exe 1340 WerFault.exe 1340 WerFault.exe 1340 WerFault.exe 1340 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1340 1456 WerFault.exe 29 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 340 powershell.exe 1456 tmp.exe 1456 tmp.exe 1456 tmp.exe 1456 tmp.exe 1456 tmp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1624 tmp.exe Token: SeDebugPrivilege 340 powershell.exe Token: SeDebugPrivilege 1456 tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1624 wrote to memory of 340 1624 tmp.exe 26 PID 1624 wrote to memory of 340 1624 tmp.exe 26 PID 1624 wrote to memory of 340 1624 tmp.exe 26 PID 580 wrote to memory of 1456 580 taskeng.exe 29 PID 580 wrote to memory of 1456 580 taskeng.exe 29 PID 580 wrote to memory of 1456 580 taskeng.exe 29 PID 1456 wrote to memory of 1340 1456 tmp.exe 31 PID 1456 wrote to memory of 1340 1456 tmp.exe 31 PID 1456 wrote to memory of 1340 1456 tmp.exe 31 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 3; Set-MpPreference -ExclusionPath C:\2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:340
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C662726E-5F49-41E1-BEE9-5F4235E7A1D7} S-1-5-21-1914912747-3343861975-731272777-1000:TMRJMUQF\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Users\Admin\AppData\Roaming\tmp.exeC:\Users\Admin\AppData\Roaming\tmp.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1456 -s 11843⤵
- Loads dropped DLL
- Program crash
PID:1340
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
569KB
MD544141a0e32ba57ab5c42a7d18a3745ce
SHA1ca3300147a6777904baffd74d70b2c79d6dced72
SHA2568701f0c0b71ac2f9214a565721adadff6bfad4705e219d712f0742b03b7be518
SHA512757c2d25f29a85daf79fa9fe45905e0612cd8052f9586dc08f8ad0218ce5de6281ae172841b04620dabec37b440fb5fd949337018d349a6f088971e7ef1e171c
-
Filesize
569KB
MD544141a0e32ba57ab5c42a7d18a3745ce
SHA1ca3300147a6777904baffd74d70b2c79d6dced72
SHA2568701f0c0b71ac2f9214a565721adadff6bfad4705e219d712f0742b03b7be518
SHA512757c2d25f29a85daf79fa9fe45905e0612cd8052f9586dc08f8ad0218ce5de6281ae172841b04620dabec37b440fb5fd949337018d349a6f088971e7ef1e171c
-
Filesize
569KB
MD544141a0e32ba57ab5c42a7d18a3745ce
SHA1ca3300147a6777904baffd74d70b2c79d6dced72
SHA2568701f0c0b71ac2f9214a565721adadff6bfad4705e219d712f0742b03b7be518
SHA512757c2d25f29a85daf79fa9fe45905e0612cd8052f9586dc08f8ad0218ce5de6281ae172841b04620dabec37b440fb5fd949337018d349a6f088971e7ef1e171c
-
Filesize
569KB
MD544141a0e32ba57ab5c42a7d18a3745ce
SHA1ca3300147a6777904baffd74d70b2c79d6dced72
SHA2568701f0c0b71ac2f9214a565721adadff6bfad4705e219d712f0742b03b7be518
SHA512757c2d25f29a85daf79fa9fe45905e0612cd8052f9586dc08f8ad0218ce5de6281ae172841b04620dabec37b440fb5fd949337018d349a6f088971e7ef1e171c
-
Filesize
569KB
MD544141a0e32ba57ab5c42a7d18a3745ce
SHA1ca3300147a6777904baffd74d70b2c79d6dced72
SHA2568701f0c0b71ac2f9214a565721adadff6bfad4705e219d712f0742b03b7be518
SHA512757c2d25f29a85daf79fa9fe45905e0612cd8052f9586dc08f8ad0218ce5de6281ae172841b04620dabec37b440fb5fd949337018d349a6f088971e7ef1e171c
-
Filesize
569KB
MD544141a0e32ba57ab5c42a7d18a3745ce
SHA1ca3300147a6777904baffd74d70b2c79d6dced72
SHA2568701f0c0b71ac2f9214a565721adadff6bfad4705e219d712f0742b03b7be518
SHA512757c2d25f29a85daf79fa9fe45905e0612cd8052f9586dc08f8ad0218ce5de6281ae172841b04620dabec37b440fb5fd949337018d349a6f088971e7ef1e171c
-
Filesize
569KB
MD544141a0e32ba57ab5c42a7d18a3745ce
SHA1ca3300147a6777904baffd74d70b2c79d6dced72
SHA2568701f0c0b71ac2f9214a565721adadff6bfad4705e219d712f0742b03b7be518
SHA512757c2d25f29a85daf79fa9fe45905e0612cd8052f9586dc08f8ad0218ce5de6281ae172841b04620dabec37b440fb5fd949337018d349a6f088971e7ef1e171c
-
Filesize
569KB
MD544141a0e32ba57ab5c42a7d18a3745ce
SHA1ca3300147a6777904baffd74d70b2c79d6dced72
SHA2568701f0c0b71ac2f9214a565721adadff6bfad4705e219d712f0742b03b7be518
SHA512757c2d25f29a85daf79fa9fe45905e0612cd8052f9586dc08f8ad0218ce5de6281ae172841b04620dabec37b440fb5fd949337018d349a6f088971e7ef1e171c