Analysis
-
max time kernel
153s -
max time network
152s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
25-09-2021 08:04
Static task
static1
Behavioral task
behavioral1
Sample
d761f42a4df1938b43282d88e12c741a.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
d761f42a4df1938b43282d88e12c741a.exe
Resource
win10v20210408
General
-
Target
d761f42a4df1938b43282d88e12c741a.exe
-
Size
12KB
-
MD5
d761f42a4df1938b43282d88e12c741a
-
SHA1
fc1913d79b6f8c738bfdbb64cb99ac863ce42f05
-
SHA256
515fbf67c103e796658acaf24ae3762943a56ebf14337ab46bf9e140f61da0f4
-
SHA512
946cc5a7d60062ddc597b460f199dd28d35be42ab8092e5ad9a17e3dc31bdcf40ff4c875e5d44fc1896fdec28805edb3729edad36f2a3ae2d81d61f03379df24
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 36 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 696 powershell.exe 696 powershell.exe 696 powershell.exe 3788 powershell.exe 3788 powershell.exe 3788 powershell.exe 64 powershell.exe 64 powershell.exe 64 powershell.exe 3100 powershell.exe 3100 powershell.exe 3100 powershell.exe 2648 powershell.exe 2648 powershell.exe 2648 powershell.exe 968 powershell.exe 968 powershell.exe 968 powershell.exe 4020 powershell.exe 4020 powershell.exe 4020 powershell.exe 756 powershell.exe 756 powershell.exe 756 powershell.exe 2704 powershell.exe 2704 powershell.exe 2704 powershell.exe 68 powershell.exe 68 powershell.exe 68 powershell.exe 1016 powershell.exe 1016 powershell.exe 1016 powershell.exe 3056 powershell.exe 3056 powershell.exe 3056 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 696 powershell.exe Token: SeIncreaseQuotaPrivilege 696 powershell.exe Token: SeSecurityPrivilege 696 powershell.exe Token: SeTakeOwnershipPrivilege 696 powershell.exe Token: SeLoadDriverPrivilege 696 powershell.exe Token: SeSystemProfilePrivilege 696 powershell.exe Token: SeSystemtimePrivilege 696 powershell.exe Token: SeProfSingleProcessPrivilege 696 powershell.exe Token: SeIncBasePriorityPrivilege 696 powershell.exe Token: SeCreatePagefilePrivilege 696 powershell.exe Token: SeBackupPrivilege 696 powershell.exe Token: SeRestorePrivilege 696 powershell.exe Token: SeShutdownPrivilege 696 powershell.exe Token: SeDebugPrivilege 696 powershell.exe Token: SeSystemEnvironmentPrivilege 696 powershell.exe Token: SeRemoteShutdownPrivilege 696 powershell.exe Token: SeUndockPrivilege 696 powershell.exe Token: SeManageVolumePrivilege 696 powershell.exe Token: 33 696 powershell.exe Token: 34 696 powershell.exe Token: 35 696 powershell.exe Token: 36 696 powershell.exe Token: SeIncreaseQuotaPrivilege 696 powershell.exe Token: SeSecurityPrivilege 696 powershell.exe Token: SeTakeOwnershipPrivilege 696 powershell.exe Token: SeLoadDriverPrivilege 696 powershell.exe Token: SeSystemProfilePrivilege 696 powershell.exe Token: SeSystemtimePrivilege 696 powershell.exe Token: SeProfSingleProcessPrivilege 696 powershell.exe Token: SeIncBasePriorityPrivilege 696 powershell.exe Token: SeCreatePagefilePrivilege 696 powershell.exe Token: SeBackupPrivilege 696 powershell.exe Token: SeRestorePrivilege 696 powershell.exe Token: SeShutdownPrivilege 696 powershell.exe Token: SeDebugPrivilege 696 powershell.exe Token: SeSystemEnvironmentPrivilege 696 powershell.exe Token: SeRemoteShutdownPrivilege 696 powershell.exe Token: SeUndockPrivilege 696 powershell.exe Token: SeManageVolumePrivilege 696 powershell.exe Token: 33 696 powershell.exe Token: 34 696 powershell.exe Token: 35 696 powershell.exe Token: 36 696 powershell.exe Token: SeIncreaseQuotaPrivilege 696 powershell.exe Token: SeSecurityPrivilege 696 powershell.exe Token: SeTakeOwnershipPrivilege 696 powershell.exe Token: SeLoadDriverPrivilege 696 powershell.exe Token: SeSystemProfilePrivilege 696 powershell.exe Token: SeSystemtimePrivilege 696 powershell.exe Token: SeProfSingleProcessPrivilege 696 powershell.exe Token: SeIncBasePriorityPrivilege 696 powershell.exe Token: SeCreatePagefilePrivilege 696 powershell.exe Token: SeBackupPrivilege 696 powershell.exe Token: SeRestorePrivilege 696 powershell.exe Token: SeShutdownPrivilege 696 powershell.exe Token: SeDebugPrivilege 696 powershell.exe Token: SeSystemEnvironmentPrivilege 696 powershell.exe Token: SeRemoteShutdownPrivilege 696 powershell.exe Token: SeUndockPrivilege 696 powershell.exe Token: SeManageVolumePrivilege 696 powershell.exe Token: 33 696 powershell.exe Token: 34 696 powershell.exe Token: 35 696 powershell.exe Token: 36 696 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
d761f42a4df1938b43282d88e12c741a.exedescription pid process target process PID 4016 wrote to memory of 696 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 696 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 696 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 3788 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 3788 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 3788 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 64 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 64 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 64 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 3100 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 3100 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 3100 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 2648 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 2648 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 2648 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 968 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 968 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 968 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 4020 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 4020 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 4020 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 756 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 756 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 756 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 2704 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 2704 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 2704 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 68 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 68 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 68 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 1016 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 1016 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 1016 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 3056 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 3056 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe PID 4016 wrote to memory of 3056 4016 d761f42a4df1938b43282d88e12c741a.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d761f42a4df1938b43282d88e12c741a.exe"C:\Users\Admin\AppData\Local\Temp\d761f42a4df1938b43282d88e12c741a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3788
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- Suspicious behavior: EnumeratesProcesses
PID:64
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3100
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2648
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- Suspicious behavior: EnumeratesProcesses
PID:968
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4020
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- Suspicious behavior: EnumeratesProcesses
PID:756
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2704
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- Suspicious behavior: EnumeratesProcesses
PID:68
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1016
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3056
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1712dab0a1bf4e9e3ff666b9c431550d
SHA134d1dec8fa95f62c72cb3f92a22c13ad9eece10f
SHA2567184a35390c8d6549ef4ddf2909c8fc3446572229bb1788fe178332d80ebfa97
SHA5126ae29c37c11c851ed337afee3c3ad654593063e76df88a6974933e449ac8d86bfa005b9bf2e0ee29aad4647b8f8f32ac753587077fd745424be7f9765688e7b7
-
MD5
1c33ff599b382b705675229c91fc2f99
SHA1c20086746c14c5d57be9a3df47bd75fa77abe7e0
SHA256d46b6790776328125154bb8231deafcc7786911bea48fbcd2742c05fa1c4da0a
SHA5125b975f6b0d5407d8d43975c0fd0c26ecb155f6ee9b7416e39478f84e97deea590d1eb0cf2a972adcf96eba6745fdef472f6fcf51d85cd53c2da9b4c550ee413c
-
MD5
f416a4a3a175fee1f30c3469c287f2c4
SHA178dced75cc5bee415c229600f79e6ac33bc9c4c6
SHA256ce7a83bbb51578918a22dcb7cb335cae2466d791b9e9a1bf9fa22b305c16431d
SHA512c4c21195a98831ed91aaff3ff82bc3456e3b5d7c503ebacbe7ad3091b0132f6785c83dc079c3144e8ac8848d21ea55c7180d76995ef0d1e0db5e6ea4879bc139
-
MD5
63e36a30a24b26971c70864e365d17ad
SHA1a546682bbef58810ab69f5d7c168353ce036e661
SHA2567b977fefa35dff3f6ba74426f8e289be090d6281f3ce28c302c310d08211bd15
SHA512492f66306abe1a72ebd18120bd40423c3f307af9f48416fe6ee24b9bebbf24d4f9dc94c8e12536ba32497e4ec24c7ced93ce246c580bbca9c2811234d26db180
-
MD5
66a8ff4c5868101951396d7a89caa22d
SHA1e52661edaa2ac490db3a9d1b3f0a35a4ae8455a1
SHA256e2e3501596bf7002bd4403c3d29566c86dd033197e39d584b8cbb4faff4bc936
SHA51205c1dabf1b7da97e82ab4eb12872b6136e87ef8396d4d5d3cd2fdb90fc7078f222c268c0884ffab0c645b5724091dd3a1a190e24185f03ffaedaee4d325ee9df
-
MD5
0258474c12015644cc7354e7330a1756
SHA115723ccd1ae46332b40c97d323f85a03dac39ab7
SHA2560ef716f1333dd3a66c7b2023a692942765ec289a4cf8736feb95c79e35a2d6b3
SHA51284f8a264e3a7a22a64cf19776a8c202327d9e42665f5a31ba141f8959f0d282ecc79c8d120dcc5ddf6ddc136ac6369ce05ac7dc99c7e5f7f86f447edcec4505a
-
MD5
2d953a751e99ff773c32e103add6bcb3
SHA12969afa288446ee98a2d1996907b6095187a7f3c
SHA256a5a54a390eb83fc1786b8907fefa14befdce1dc0e6e88c0f1dc518731390a1c8
SHA512d11ccc968de26a021caf73a63ba4e103aa34b862874d58965ef108887e026c0b39ac24bdbd0bc5b48fe01ab048378c11027ae2d9ddd06f863a36b913a195cf13
-
MD5
ee0229a774e0ab140b4dfae36702b8f3
SHA108b53e8b81ede20ef98a3e44e3697e13edd52466
SHA2565c40ea00724771dd3458b3a4458d0bc90329b0a1f16384524eca02adb09c0160
SHA512d055b2d81ef06b241e652a64a664c8bd1ef7986b750168010d4f86c37f7d4c250085ed9caee4a9514de52bc1bfabe20da4f31fd730c31a7062f03f7b75f471eb
-
MD5
454bdad24e6cd4e67c5eea2b69259afb
SHA12ce60298c00faf3e3b8463b016da7600960c11b0
SHA256c19a76bbe2cad3d339aa54829b35739aba305cec5ee05de45e612ac603e4a8da
SHA51291a44323ce3046f9f484fba97c3ba1329cac2c4787f7df0a411084108f1c5a40abe9448e42bb822d47c2617cff8fd682c8bdd6669a3ec33e02dd90cd21c3d313
-
MD5
b44d53601d9e72f1b28c1aa92cfbdb74
SHA14b0bf698c6e38ce37fdd6f9f64587a4c34685ba7
SHA2561e9c7cbba4d83d93618f10ed802b6682ebc9d9e7dcd349f3f6616514c6f84fdd
SHA512e87e4cac86231113fbda7de39694d7e8e42b8bc03eea6dc51a314b50d75296ff28e16a734242af373e46fefb401ab3ea754ad8e65eee654f33b3ebcf8ccb1939
-
MD5
870dcdf541e7235a6bc8c4980ad0e129
SHA1c0b7acbcd54b4ccfaa95798d75cce2a87ee7b625
SHA2564c4a84bc6dd3de6f868b485e485f0fab11e77579f5059fe88f2faa18335b4aed
SHA512a208662aab82bfc6e95f07a0dee623a5e09868541539fa90dff38cf053a6eeb511ad7e3d37e7a065675f3c469a82754b6eb577577854b1b09d98e9066e1bedf5
-
MD5
be29b57b8ea3ecc10f09918c044f3b08
SHA1f18d75a4e0708c1d4e139562fd4eda8f5aa5ebf3
SHA2564538b87487952bbcb0e67ac6f631b73b8e93b31941787efb8b3f295b7895ae0c
SHA512f61d48ac6a38d61c8696c9315c22d19576c1ac755f4539b9ca7bfb9c6e83c73c3fd72f7a09554c3a0ce09fa4f69504ebc5c6a45f9f3e9508cb01ce5533d66592
-
MD5
9ea0b1aa831d09c88272491c3d40ec6a
SHA1a1ec61b60cad6ab25116487a862b7a426b835b9b
SHA2567c8b25178f7ae826c82a32934fe6095b9db5e7dc4c76bb97b87e369797234653
SHA512ac6aaae6ff52f338983a2c99f962db2ef72f94c7cd3a11dfc89f2f80e37eda6c6d6bad2fb5f88421ba326f76c3c26835d29787af72ad88bdc35d1cde29c3208e