Analysis
-
max time kernel
117s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 14:38
Static task
static1
Behavioral task
behavioral1
Sample
bb8dba7e21b5f0720407e0acdde6a34e.exe
Resource
win7-20220414-en
General
-
Target
bb8dba7e21b5f0720407e0acdde6a34e.exe
-
Size
373KB
-
MD5
bb8dba7e21b5f0720407e0acdde6a34e
-
SHA1
27e708c7940708ec158245bfb7f9f671f6664b13
-
SHA256
d94e02cfb25da71355a6d85538a24374c050962c4e027eaae2e230fe52514e2a
-
SHA512
b83aedd35920a402033d9381d67d5ade247afe55c8c5d7fc0eb5ee79d0c5cd69bd3e2538881e7d8d2bdcf04b65219f802d038b1757a395709e20b52462d12266
Malware Config
Extracted
systembc
135.125.248.50:443
146.70.53.169:443
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE ⋅ 3 IoCs
Processes:
4460637101.exe1142939930.exe1142939930.exepid process 1368 4460637101.exe 1120 1142939930.exe 1252 1142939930.exe -
Deletes itself ⋅ 1 IoCs
Processes:
cmd.exepid process 328 cmd.exe -
Loads dropped DLL ⋅ 3 IoCs
Processes:
cmd.execmd.exepid process 1172 cmd.exe 1768 cmd.exe 1768 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 ⋅ 1 TTPs
TTPs:
-
Drops file in Windows directory ⋅ 2 IoCs
Processes:
1142939930.exedescription ioc process File created C:\Windows\Tasks\wow64.job 1142939930.exe File opened for modification C:\Windows\Tasks\wow64.job 1142939930.exe -
Enumerates physical storage devices ⋅ 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill ⋅ 1 IoCs
Processes:
taskkill.exepid process 1828 taskkill.exe -
Suspicious use of AdjustPrivilegeToken ⋅ 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 1828 taskkill.exe -
Suspicious use of WriteProcessMemory ⋅ 28 IoCs
Processes:
bb8dba7e21b5f0720407e0acdde6a34e.execmd.execmd.execmd.exetaskeng.exedescription pid process target process PID 1648 wrote to memory of 1172 1648 bb8dba7e21b5f0720407e0acdde6a34e.exe cmd.exe PID 1648 wrote to memory of 1172 1648 bb8dba7e21b5f0720407e0acdde6a34e.exe cmd.exe PID 1648 wrote to memory of 1172 1648 bb8dba7e21b5f0720407e0acdde6a34e.exe cmd.exe PID 1648 wrote to memory of 1172 1648 bb8dba7e21b5f0720407e0acdde6a34e.exe cmd.exe PID 1172 wrote to memory of 1368 1172 cmd.exe 4460637101.exe PID 1172 wrote to memory of 1368 1172 cmd.exe 4460637101.exe PID 1172 wrote to memory of 1368 1172 cmd.exe 4460637101.exe PID 1172 wrote to memory of 1368 1172 cmd.exe 4460637101.exe PID 1648 wrote to memory of 1768 1648 bb8dba7e21b5f0720407e0acdde6a34e.exe cmd.exe PID 1648 wrote to memory of 1768 1648 bb8dba7e21b5f0720407e0acdde6a34e.exe cmd.exe PID 1648 wrote to memory of 1768 1648 bb8dba7e21b5f0720407e0acdde6a34e.exe cmd.exe PID 1648 wrote to memory of 1768 1648 bb8dba7e21b5f0720407e0acdde6a34e.exe cmd.exe PID 1768 wrote to memory of 1120 1768 cmd.exe 1142939930.exe PID 1768 wrote to memory of 1120 1768 cmd.exe 1142939930.exe PID 1768 wrote to memory of 1120 1768 cmd.exe 1142939930.exe PID 1768 wrote to memory of 1120 1768 cmd.exe 1142939930.exe PID 1648 wrote to memory of 328 1648 bb8dba7e21b5f0720407e0acdde6a34e.exe cmd.exe PID 1648 wrote to memory of 328 1648 bb8dba7e21b5f0720407e0acdde6a34e.exe cmd.exe PID 1648 wrote to memory of 328 1648 bb8dba7e21b5f0720407e0acdde6a34e.exe cmd.exe PID 1648 wrote to memory of 328 1648 bb8dba7e21b5f0720407e0acdde6a34e.exe cmd.exe PID 328 wrote to memory of 1828 328 cmd.exe taskkill.exe PID 328 wrote to memory of 1828 328 cmd.exe taskkill.exe PID 328 wrote to memory of 1828 328 cmd.exe taskkill.exe PID 328 wrote to memory of 1828 328 cmd.exe taskkill.exe PID 1756 wrote to memory of 1252 1756 taskeng.exe 1142939930.exe PID 1756 wrote to memory of 1252 1756 taskeng.exe 1142939930.exe PID 1756 wrote to memory of 1252 1756 taskeng.exe 1142939930.exe PID 1756 wrote to memory of 1252 1756 taskeng.exe 1142939930.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb8dba7e21b5f0720407e0acdde6a34e.exe"C:\Users\Admin\AppData\Local\Temp\bb8dba7e21b5f0720407e0acdde6a34e.exe"Suspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\4460637101.exe"Loads dropped DLLSuspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Local\Temp\4460637101.exe"C:\Users\Admin\AppData\Local\Temp\4460637101.exe"Executes dropped EXE
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\1142939930.exe"Loads dropped DLLSuspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Local\Temp\1142939930.exe"C:\Users\Admin\AppData\Local\Temp\1142939930.exe"Executes dropped EXEDrops file in Windows directory
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "bb8dba7e21b5f0720407e0acdde6a34e.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\bb8dba7e21b5f0720407e0acdde6a34e.exe" & exitDeletes itselfSuspicious use of WriteProcessMemory
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "bb8dba7e21b5f0720407e0acdde6a34e.exe" /fKills process with taskkillSuspicious use of AdjustPrivilegeToken
-
C:\Windows\system32\taskeng.exetaskeng.exe {9C3FEB19-5B3E-4289-99C4-C02EC3D28153} S-1-5-18:NT AUTHORITY\System:Service:Suspicious use of WriteProcessMemory
-
C:\Users\Admin\AppData\Local\Temp\1142939930.exeC:\Users\Admin\AppData\Local\Temp\1142939930.exe startExecutes dropped EXE
Network
MITRE ATT&CK Matrix
Collection
Command and Control
Credential Access
Defense Evasion
Discovery
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Replay Monitor
Downloads
-
C:\Users\Admin\AppData\Local\Temp\1142939930.exeFilesize
946KB
MD5c65326b66f8e1799d3b4b62ced8431ad
SHA12435632e756173e92a1f14e10573bdc32895a6c5
SHA256c72ce273124fce08bf9dd61845a78651d7ba402f9164f117f4d6d0ad5d0212ba
SHA512034b09c7f3bd8b2dba0f3aad38d96db03d9c23c09b36653014716088c5829b40d1255c0b7c8880d9ec19a342132be2ddbac88c6b4bcea31c44643370f40300a1
-
C:\Users\Admin\AppData\Local\Temp\1142939930.exeFilesize
946KB
MD5c65326b66f8e1799d3b4b62ced8431ad
SHA12435632e756173e92a1f14e10573bdc32895a6c5
SHA256c72ce273124fce08bf9dd61845a78651d7ba402f9164f117f4d6d0ad5d0212ba
SHA512034b09c7f3bd8b2dba0f3aad38d96db03d9c23c09b36653014716088c5829b40d1255c0b7c8880d9ec19a342132be2ddbac88c6b4bcea31c44643370f40300a1
-
C:\Users\Admin\AppData\Local\Temp\1142939930.exeFilesize
946KB
MD5c65326b66f8e1799d3b4b62ced8431ad
SHA12435632e756173e92a1f14e10573bdc32895a6c5
SHA256c72ce273124fce08bf9dd61845a78651d7ba402f9164f117f4d6d0ad5d0212ba
SHA512034b09c7f3bd8b2dba0f3aad38d96db03d9c23c09b36653014716088c5829b40d1255c0b7c8880d9ec19a342132be2ddbac88c6b4bcea31c44643370f40300a1
-
C:\Users\Admin\AppData\Local\Temp\4460637101.exeFilesize
84KB
MD5bd36b140501a2597a130c5d1a6105626
SHA1ccb488217d9d32334fff09b0fb3d857e3ab4da6b
SHA2561eeba0022aabfde029387b14ee7604186c8fcca857f6cd67d130df4248fe996d
SHA512882f986e3a1f3e7d4598d9c74168076599518bc59410ceffb8c9f6143cd8a2cd72b13b584a73e12a67d43901891377dc51fec9ef649f032f1255f4c9f410f106
-
C:\Users\Admin\AppData\Local\Temp\4460637101.exeFilesize
84KB
MD5bd36b140501a2597a130c5d1a6105626
SHA1ccb488217d9d32334fff09b0fb3d857e3ab4da6b
SHA2561eeba0022aabfde029387b14ee7604186c8fcca857f6cd67d130df4248fe996d
SHA512882f986e3a1f3e7d4598d9c74168076599518bc59410ceffb8c9f6143cd8a2cd72b13b584a73e12a67d43901891377dc51fec9ef649f032f1255f4c9f410f106
-
\Users\Admin\AppData\Local\Temp\1142939930.exeFilesize
946KB
MD5c65326b66f8e1799d3b4b62ced8431ad
SHA12435632e756173e92a1f14e10573bdc32895a6c5
SHA256c72ce273124fce08bf9dd61845a78651d7ba402f9164f117f4d6d0ad5d0212ba
SHA512034b09c7f3bd8b2dba0f3aad38d96db03d9c23c09b36653014716088c5829b40d1255c0b7c8880d9ec19a342132be2ddbac88c6b4bcea31c44643370f40300a1
-
\Users\Admin\AppData\Local\Temp\1142939930.exeFilesize
946KB
MD5c65326b66f8e1799d3b4b62ced8431ad
SHA12435632e756173e92a1f14e10573bdc32895a6c5
SHA256c72ce273124fce08bf9dd61845a78651d7ba402f9164f117f4d6d0ad5d0212ba
SHA512034b09c7f3bd8b2dba0f3aad38d96db03d9c23c09b36653014716088c5829b40d1255c0b7c8880d9ec19a342132be2ddbac88c6b4bcea31c44643370f40300a1
-
\Users\Admin\AppData\Local\Temp\4460637101.exeFilesize
84KB
MD5bd36b140501a2597a130c5d1a6105626
SHA1ccb488217d9d32334fff09b0fb3d857e3ab4da6b
SHA2561eeba0022aabfde029387b14ee7604186c8fcca857f6cd67d130df4248fe996d
SHA512882f986e3a1f3e7d4598d9c74168076599518bc59410ceffb8c9f6143cd8a2cd72b13b584a73e12a67d43901891377dc51fec9ef649f032f1255f4c9f410f106
-
memory/328-70-0x0000000000000000-mapping.dmp
-
memory/1120-72-0x00000000006B0000-0x00000000006B5000-memory.dmpFilesize
20KB
-
memory/1120-67-0x0000000000000000-mapping.dmp
-
memory/1120-73-0x0000000000400000-0x00000000004F4000-memory.dmpFilesize
976KB
-
memory/1172-58-0x0000000000000000-mapping.dmp
-
memory/1252-74-0x0000000000000000-mapping.dmp
-
memory/1252-77-0x0000000000400000-0x00000000004F4000-memory.dmpFilesize
976KB
-
memory/1368-61-0x0000000000000000-mapping.dmp
-
memory/1648-57-0x0000000000400000-0x000000000049F000-memory.dmpFilesize
636KB
-
memory/1648-55-0x00000000005EA000-0x0000000000605000-memory.dmpFilesize
108KB
-
memory/1648-54-0x00000000755C1000-0x00000000755C3000-memory.dmpFilesize
8KB
-
memory/1648-56-0x0000000000220000-0x000000000024A000-memory.dmpFilesize
168KB
-
memory/1768-63-0x0000000000000000-mapping.dmp
-
memory/1828-71-0x0000000000000000-mapping.dmp