Analysis
-
max time kernel
41s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
07/06/2022, 17:12
Static task
static1
Behavioral task
behavioral1
Sample
1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe
Resource
win10v2004-20220414-en
General
-
Target
1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe
-
Size
513KB
-
MD5
4cf248bd0710ef55dc447532c0d37e91
-
SHA1
1b37a85da089be0cffe173bd32519d56147ad383
-
SHA256
1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce
-
SHA512
10ed0a991c51bbfdba5d0246d33f5a7823a5c3ad80be8b528f05adfff21002997e0af7b6fe11f562ce9136ab5bbfc372baef179d5f9265007c669571ccc9f6ab
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2012 1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe -
Loads dropped DLL 2 IoCs
pid Process 2008 1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe 2008 1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\monitor.exe = "C:\\Users\\Admin\\AppData\\Roaming\\\\.exe" 1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 920 PING.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2008 1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe 2008 1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe 2012 1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe 2012 1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2008 1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe Token: SeDebugPrivilege 2012 1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2008 wrote to memory of 2012 2008 1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe 28 PID 2008 wrote to memory of 2012 2008 1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe 28 PID 2008 wrote to memory of 2012 2008 1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe 28 PID 2008 wrote to memory of 2012 2008 1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe 28 PID 2008 wrote to memory of 592 2008 1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe 29 PID 2008 wrote to memory of 592 2008 1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe 29 PID 2008 wrote to memory of 592 2008 1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe 29 PID 2008 wrote to memory of 592 2008 1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe 29 PID 592 wrote to memory of 920 592 cmd.exe 31 PID 592 wrote to memory of 920 592 cmd.exe 31 PID 592 wrote to memory of 920 592 cmd.exe 31 PID 592 wrote to memory of 920 592 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe"C:\Users\Admin\AppData\Local\Temp\1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce\1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe"C:\Users\Admin\AppData\Local\Temp\1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce\1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:920
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce\1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe
Filesize513KB
MD54cf248bd0710ef55dc447532c0d37e91
SHA11b37a85da089be0cffe173bd32519d56147ad383
SHA2561be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce
SHA51210ed0a991c51bbfdba5d0246d33f5a7823a5c3ad80be8b528f05adfff21002997e0af7b6fe11f562ce9136ab5bbfc372baef179d5f9265007c669571ccc9f6ab
-
C:\Users\Admin\AppData\Local\Temp\1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce\1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe
Filesize513KB
MD54cf248bd0710ef55dc447532c0d37e91
SHA11b37a85da089be0cffe173bd32519d56147ad383
SHA2561be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce
SHA51210ed0a991c51bbfdba5d0246d33f5a7823a5c3ad80be8b528f05adfff21002997e0af7b6fe11f562ce9136ab5bbfc372baef179d5f9265007c669571ccc9f6ab
-
\Users\Admin\AppData\Local\Temp\1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce\1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe
Filesize513KB
MD54cf248bd0710ef55dc447532c0d37e91
SHA11b37a85da089be0cffe173bd32519d56147ad383
SHA2561be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce
SHA51210ed0a991c51bbfdba5d0246d33f5a7823a5c3ad80be8b528f05adfff21002997e0af7b6fe11f562ce9136ab5bbfc372baef179d5f9265007c669571ccc9f6ab
-
\Users\Admin\AppData\Local\Temp\1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce\1be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce.exe
Filesize513KB
MD54cf248bd0710ef55dc447532c0d37e91
SHA11b37a85da089be0cffe173bd32519d56147ad383
SHA2561be9caff1315381ba21e41585023b4027566943f8ad49dad9138eaafcb0884ce
SHA51210ed0a991c51bbfdba5d0246d33f5a7823a5c3ad80be8b528f05adfff21002997e0af7b6fe11f562ce9136ab5bbfc372baef179d5f9265007c669571ccc9f6ab