Analysis
-
max time kernel
149s -
max time network
97s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
04/06/2022, 00:40
Static task
static1
Behavioral task
behavioral1
Sample
11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe
Resource
win7-20220414-en
General
-
Target
11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe
-
Size
272KB
-
MD5
df692dd54102d5fd8ade8ec6b9e6fc4e
-
SHA1
8f4e6256f03e398fd586296ab1cb6c91197f32e4
-
SHA256
11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8
-
SHA512
1447d8ba43e2bae92eed99e8b13fdf809fb712eac1664be92e61107b04a1ac83edc7172fe8ff6ab8d37e355ff692a0f7e7218b7268cd92ff7aa0e5130b50fbf0
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1304 11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe -
Loads dropped DLL 2 IoCs
pid Process 2008 11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe 2008 11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 596 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1304 11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2008 11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe Token: SeDebugPrivilege 1304 11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe Token: SeDebugPrivilege 1304 11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1304 11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2008 wrote to memory of 1304 2008 11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe 28 PID 2008 wrote to memory of 1304 2008 11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe 28 PID 2008 wrote to memory of 1304 2008 11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe 28 PID 2008 wrote to memory of 1304 2008 11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe 28 PID 2008 wrote to memory of 1360 2008 11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe 31 PID 2008 wrote to memory of 1360 2008 11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe 31 PID 2008 wrote to memory of 1360 2008 11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe 31 PID 2008 wrote to memory of 1360 2008 11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe 31 PID 1360 wrote to memory of 596 1360 cmd.exe 30 PID 1360 wrote to memory of 596 1360 cmd.exe 30 PID 1360 wrote to memory of 596 1360 cmd.exe 30 PID 1360 wrote to memory of 596 1360 cmd.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe"C:\Users\Admin\AppData\Local\Temp\11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8\11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe"C:\Users\Admin\AppData\Local\Temp\11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8\11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1304
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1360
-
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10001⤵
- Runs ping.exe
PID:596
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD5308336e7f515478969b24c13ded11ede
SHA18fb0cf42b77dbbef224a1e5fc38abc2486320775
SHA256889b832323726a9f10ad03f85562048fdcfe20c9ff6f9d37412cf477b4e92ff9
SHA51261ad97228cd6c3909ef3ac5e4940199971f293bdd0d5eb7916e60469573a44b6287c0fa1e0b6c1389df35eb6c9a7d2a61fdb318d4a886a3821ef5a9dab3ac24f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize304B
MD5f86605940d39e4a1b0505e7b6f5879aa
SHA11848a5e71a0d840f2ef06162483fc4aa240f9d7b
SHA256ba18260e6a6bde43ecea80c7e58b53caa1b5a818abe25a8aff0e481e4943b6ba
SHA512efbdb5951a29c56d8725b7a2659743aef4ca33988bffa8ea1f748b5acb8ddc5b9c07a47886a996e00a75818dbbd127bb41efaaed798918d4f1cb1cbb5a124049
-
C:\Users\Admin\AppData\Local\Temp\11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8\11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe
Filesize272KB
MD5df692dd54102d5fd8ade8ec6b9e6fc4e
SHA18f4e6256f03e398fd586296ab1cb6c91197f32e4
SHA25611b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8
SHA5121447d8ba43e2bae92eed99e8b13fdf809fb712eac1664be92e61107b04a1ac83edc7172fe8ff6ab8d37e355ff692a0f7e7218b7268cd92ff7aa0e5130b50fbf0
-
C:\Users\Admin\AppData\Local\Temp\11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8\11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe
Filesize272KB
MD5df692dd54102d5fd8ade8ec6b9e6fc4e
SHA18f4e6256f03e398fd586296ab1cb6c91197f32e4
SHA25611b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8
SHA5121447d8ba43e2bae92eed99e8b13fdf809fb712eac1664be92e61107b04a1ac83edc7172fe8ff6ab8d37e355ff692a0f7e7218b7268cd92ff7aa0e5130b50fbf0
-
\Users\Admin\AppData\Local\Temp\11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8\11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe
Filesize272KB
MD5df692dd54102d5fd8ade8ec6b9e6fc4e
SHA18f4e6256f03e398fd586296ab1cb6c91197f32e4
SHA25611b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8
SHA5121447d8ba43e2bae92eed99e8b13fdf809fb712eac1664be92e61107b04a1ac83edc7172fe8ff6ab8d37e355ff692a0f7e7218b7268cd92ff7aa0e5130b50fbf0
-
\Users\Admin\AppData\Local\Temp\11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8\11b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8.exe
Filesize272KB
MD5df692dd54102d5fd8ade8ec6b9e6fc4e
SHA18f4e6256f03e398fd586296ab1cb6c91197f32e4
SHA25611b673abcfd670bb61dfb829828acb46c991ba5419410bdc8c9023ae16969ae8
SHA5121447d8ba43e2bae92eed99e8b13fdf809fb712eac1664be92e61107b04a1ac83edc7172fe8ff6ab8d37e355ff692a0f7e7218b7268cd92ff7aa0e5130b50fbf0