Analysis
-
max time kernel
123s -
max time network
170s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
22-07-2021 09:31
Static task
static1
Behavioral task
behavioral1
Sample
ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe
Resource
win10v20210410
General
-
Target
ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe
-
Size
747KB
-
MD5
e74cf8c11ef1ebe473276c71b52b31ef
-
SHA1
8af325b046994a64adf4e16329255fb31e7f1821
-
SHA256
e59b0eb4edd5ddce6a7ae424d02824304f69db0444b8eb520f0cd7a3bbba4a4b
-
SHA512
4b0ab9e5c663b3a841899d5fd80e6c9d70fdfe50374ea9c60ee511f8d6f86c2314f68cb5439abbc8b9ec48233d026091ca4e14de510ef8e18892ae48b5add75d
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 4 IoCs
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEpid process 1124 PING.EXE 1968 PING.EXE 1664 PING.EXE 1484 PING.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 1032 powershell.exe 1032 powershell.exe 1904 powershell.exe 1904 powershell.exe 1020 powershell.exe 1020 powershell.exe 332 powershell.exe 332 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exedescription pid process Token: SeDebugPrivilege 1032 powershell.exe Token: SeDebugPrivilege 1904 powershell.exe Token: SeDebugPrivilege 1020 powershell.exe Token: SeDebugPrivilege 332 powershell.exe Token: SeDebugPrivilege 2016 ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid process target process PID 2016 wrote to memory of 1032 2016 ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe powershell.exe PID 2016 wrote to memory of 1032 2016 ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe powershell.exe PID 2016 wrote to memory of 1032 2016 ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe powershell.exe PID 2016 wrote to memory of 1032 2016 ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe powershell.exe PID 1032 wrote to memory of 1124 1032 powershell.exe PING.EXE PID 1032 wrote to memory of 1124 1032 powershell.exe PING.EXE PID 1032 wrote to memory of 1124 1032 powershell.exe PING.EXE PID 1032 wrote to memory of 1124 1032 powershell.exe PING.EXE PID 2016 wrote to memory of 1904 2016 ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe powershell.exe PID 2016 wrote to memory of 1904 2016 ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe powershell.exe PID 2016 wrote to memory of 1904 2016 ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe powershell.exe PID 2016 wrote to memory of 1904 2016 ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe powershell.exe PID 1904 wrote to memory of 1968 1904 powershell.exe PING.EXE PID 1904 wrote to memory of 1968 1904 powershell.exe PING.EXE PID 1904 wrote to memory of 1968 1904 powershell.exe PING.EXE PID 1904 wrote to memory of 1968 1904 powershell.exe PING.EXE PID 2016 wrote to memory of 1020 2016 ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe powershell.exe PID 2016 wrote to memory of 1020 2016 ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe powershell.exe PID 2016 wrote to memory of 1020 2016 ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe powershell.exe PID 2016 wrote to memory of 1020 2016 ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe powershell.exe PID 1020 wrote to memory of 1664 1020 powershell.exe PING.EXE PID 1020 wrote to memory of 1664 1020 powershell.exe PING.EXE PID 1020 wrote to memory of 1664 1020 powershell.exe PING.EXE PID 1020 wrote to memory of 1664 1020 powershell.exe PING.EXE PID 2016 wrote to memory of 332 2016 ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe powershell.exe PID 2016 wrote to memory of 332 2016 ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe powershell.exe PID 2016 wrote to memory of 332 2016 ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe powershell.exe PID 2016 wrote to memory of 332 2016 ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe powershell.exe PID 332 wrote to memory of 1484 332 powershell.exe PING.EXE PID 332 wrote to memory of 1484 332 powershell.exe PING.EXE PID 332 wrote to memory of 1484 332 powershell.exe PING.EXE PID 332 wrote to memory of 1484 332 powershell.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe"C:\Users\Admin\AppData\Local\Temp\ORDER_2021KL-119_Arve_Nr_2021001637_COTTON_TRADERS_LTD_PO_AUGUST.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping gooogle.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\PING.EXE"C:\Windows\system32\PING.EXE" gooogle.com3⤵
- Runs ping.exe
PID:1124
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping gooogle.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\PING.EXE"C:\Windows\system32\PING.EXE" gooogle.com3⤵
- Runs ping.exe
PID:1968
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping gooogle.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\SysWOW64\PING.EXE"C:\Windows\system32\PING.EXE" gooogle.com3⤵
- Runs ping.exe
PID:1664
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ping gooogle.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Windows\SysWOW64\PING.EXE"C:\Windows\system32\PING.EXE" gooogle.com3⤵
- Runs ping.exe
PID:1484
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD59ce4cfd542f76a1f913ae12a4a9655e6
SHA192eb80035fca695fe4817469a5752b29827b39cb
SHA2564dd8f523425a8abd4b5b6f7910d6492d7e56bfc188dcd737e2457966d445735b
SHA5128b0bd9c72afb4bcee0709210c2eb77571a9e2a6759bc53de7c3d87cd6a2ccb2910f0ec635841c92c848ca7c16f49cf8c15d6ca39da78cac52885e1fe0a06af4e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD59ce4cfd542f76a1f913ae12a4a9655e6
SHA192eb80035fca695fe4817469a5752b29827b39cb
SHA2564dd8f523425a8abd4b5b6f7910d6492d7e56bfc188dcd737e2457966d445735b
SHA5128b0bd9c72afb4bcee0709210c2eb77571a9e2a6759bc53de7c3d87cd6a2ccb2910f0ec635841c92c848ca7c16f49cf8c15d6ca39da78cac52885e1fe0a06af4e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
MD59ce4cfd542f76a1f913ae12a4a9655e6
SHA192eb80035fca695fe4817469a5752b29827b39cb
SHA2564dd8f523425a8abd4b5b6f7910d6492d7e56bfc188dcd737e2457966d445735b
SHA5128b0bd9c72afb4bcee0709210c2eb77571a9e2a6759bc53de7c3d87cd6a2ccb2910f0ec635841c92c848ca7c16f49cf8c15d6ca39da78cac52885e1fe0a06af4e