Analysis
-
max time kernel
151s -
max time network
161s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08/06/2022, 05:25
Static task
static1
Behavioral task
behavioral1
Sample
19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe
Resource
win7-20220414-en
General
-
Target
19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe
-
Size
320KB
-
MD5
f2015ffeb78a258036f03c610c31f33c
-
SHA1
a8b95977a11a9a79408e1242f4824dccedc37c23
-
SHA256
19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0
-
SHA512
1bfffeb5188cfc8a38dea65afbdb4695d13bb595029efe2edb4312b3c4328b281fd0e5c9ae217053d8b4db1ec2980bc160fc60b5559c9d33b6d0a35a7bc0f447
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1804 19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe -
Deletes itself 1 IoCs
pid Process 520 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 872 19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe 872 19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1208 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1804 19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 872 19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe Token: SeDebugPrivilege 1804 19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe Token: 33 1804 19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe Token: SeIncBasePriorityPrivilege 1804 19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1804 19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 872 wrote to memory of 1804 872 19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe 28 PID 872 wrote to memory of 1804 872 19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe 28 PID 872 wrote to memory of 1804 872 19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe 28 PID 872 wrote to memory of 1804 872 19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe 28 PID 872 wrote to memory of 520 872 19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe 29 PID 872 wrote to memory of 520 872 19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe 29 PID 872 wrote to memory of 520 872 19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe 29 PID 872 wrote to memory of 520 872 19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe 29 PID 520 wrote to memory of 1208 520 cmd.exe 31 PID 520 wrote to memory of 1208 520 cmd.exe 31 PID 520 wrote to memory of 1208 520 cmd.exe 31 PID 520 wrote to memory of 1208 520 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe"C:\Users\Admin\AppData\Local\Temp\19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Users\Admin\AppData\Local\Temp\19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0\19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe"C:\Users\Admin\AppData\Local\Temp\19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0\19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1804
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:1208
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:992
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0\19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe
Filesize320KB
MD5f2015ffeb78a258036f03c610c31f33c
SHA1a8b95977a11a9a79408e1242f4824dccedc37c23
SHA25619c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0
SHA5121bfffeb5188cfc8a38dea65afbdb4695d13bb595029efe2edb4312b3c4328b281fd0e5c9ae217053d8b4db1ec2980bc160fc60b5559c9d33b6d0a35a7bc0f447
-
C:\Users\Admin\AppData\Local\Temp\19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0\19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe
Filesize320KB
MD5f2015ffeb78a258036f03c610c31f33c
SHA1a8b95977a11a9a79408e1242f4824dccedc37c23
SHA25619c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0
SHA5121bfffeb5188cfc8a38dea65afbdb4695d13bb595029efe2edb4312b3c4328b281fd0e5c9ae217053d8b4db1ec2980bc160fc60b5559c9d33b6d0a35a7bc0f447
-
\Users\Admin\AppData\Local\Temp\19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0\19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe
Filesize320KB
MD5f2015ffeb78a258036f03c610c31f33c
SHA1a8b95977a11a9a79408e1242f4824dccedc37c23
SHA25619c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0
SHA5121bfffeb5188cfc8a38dea65afbdb4695d13bb595029efe2edb4312b3c4328b281fd0e5c9ae217053d8b4db1ec2980bc160fc60b5559c9d33b6d0a35a7bc0f447
-
\Users\Admin\AppData\Local\Temp\19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0\19c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0.exe
Filesize320KB
MD5f2015ffeb78a258036f03c610c31f33c
SHA1a8b95977a11a9a79408e1242f4824dccedc37c23
SHA25619c965fad6e0aeeac2af4ca5f6776ce194b14b2a41c58fe52814ff24ab5d07a0
SHA5121bfffeb5188cfc8a38dea65afbdb4695d13bb595029efe2edb4312b3c4328b281fd0e5c9ae217053d8b4db1ec2980bc160fc60b5559c9d33b6d0a35a7bc0f447