Analysis
-
max time kernel
150s -
max time network
108s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
09/06/2022, 13:17
Static task
static1
Behavioral task
behavioral1
Sample
ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe
Resource
win10v2004-20220414-en
General
-
Target
ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe
-
Size
1.2MB
-
MD5
30ecfee4ae0ae72cf645c716bef840a0
-
SHA1
2ac702c17d67671850b01d126c5dd9f47c5ac886
-
SHA256
ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60
-
SHA512
8c85bbe9f1ea93a4f666612aeee466870083d733ac09ab593f966b51aff954332f995aab71807f35ae841dde678a68ec417dc5675d09a2a671979f9864bd19df
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1508 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 1308 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe -
Deletes itself 1 IoCs
pid Process 1832 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 940 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 1508 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1040 set thread context of 940 1040 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 27 PID 1508 set thread context of 1308 1508 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 824 PING.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1040 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe Token: SeDebugPrivilege 940 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe Token: SeDebugPrivilege 1508 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1040 wrote to memory of 940 1040 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 27 PID 1040 wrote to memory of 940 1040 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 27 PID 1040 wrote to memory of 940 1040 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 27 PID 1040 wrote to memory of 940 1040 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 27 PID 1040 wrote to memory of 940 1040 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 27 PID 1040 wrote to memory of 940 1040 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 27 PID 1040 wrote to memory of 940 1040 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 27 PID 1040 wrote to memory of 940 1040 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 27 PID 1040 wrote to memory of 940 1040 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 27 PID 940 wrote to memory of 1508 940 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 29 PID 940 wrote to memory of 1508 940 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 29 PID 940 wrote to memory of 1508 940 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 29 PID 940 wrote to memory of 1508 940 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 29 PID 940 wrote to memory of 1832 940 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 30 PID 940 wrote to memory of 1832 940 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 30 PID 940 wrote to memory of 1832 940 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 30 PID 940 wrote to memory of 1832 940 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 30 PID 1832 wrote to memory of 824 1832 cmd.exe 32 PID 1832 wrote to memory of 824 1832 cmd.exe 32 PID 1832 wrote to memory of 824 1832 cmd.exe 32 PID 1832 wrote to memory of 824 1832 cmd.exe 32 PID 1508 wrote to memory of 1308 1508 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 33 PID 1508 wrote to memory of 1308 1508 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 33 PID 1508 wrote to memory of 1308 1508 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 33 PID 1508 wrote to memory of 1308 1508 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 33 PID 1508 wrote to memory of 1308 1508 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 33 PID 1508 wrote to memory of 1308 1508 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 33 PID 1508 wrote to memory of 1308 1508 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 33 PID 1508 wrote to memory of 1308 1508 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 33 PID 1508 wrote to memory of 1308 1508 ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe"C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe"C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe"C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe"C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe"4⤵
- Executes dropped EXE
PID:1308
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:824
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe
Filesize1.2MB
MD530ecfee4ae0ae72cf645c716bef840a0
SHA12ac702c17d67671850b01d126c5dd9f47c5ac886
SHA256ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60
SHA5128c85bbe9f1ea93a4f666612aeee466870083d733ac09ab593f966b51aff954332f995aab71807f35ae841dde678a68ec417dc5675d09a2a671979f9864bd19df
-
C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe
Filesize1.2MB
MD530ecfee4ae0ae72cf645c716bef840a0
SHA12ac702c17d67671850b01d126c5dd9f47c5ac886
SHA256ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60
SHA5128c85bbe9f1ea93a4f666612aeee466870083d733ac09ab593f966b51aff954332f995aab71807f35ae841dde678a68ec417dc5675d09a2a671979f9864bd19df
-
C:\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe
Filesize1.2MB
MD530ecfee4ae0ae72cf645c716bef840a0
SHA12ac702c17d67671850b01d126c5dd9f47c5ac886
SHA256ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60
SHA5128c85bbe9f1ea93a4f666612aeee466870083d733ac09ab593f966b51aff954332f995aab71807f35ae841dde678a68ec417dc5675d09a2a671979f9864bd19df
-
\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe
Filesize1.2MB
MD530ecfee4ae0ae72cf645c716bef840a0
SHA12ac702c17d67671850b01d126c5dd9f47c5ac886
SHA256ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60
SHA5128c85bbe9f1ea93a4f666612aeee466870083d733ac09ab593f966b51aff954332f995aab71807f35ae841dde678a68ec417dc5675d09a2a671979f9864bd19df
-
\Users\Admin\AppData\Local\Temp\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60\ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.exe
Filesize1.2MB
MD530ecfee4ae0ae72cf645c716bef840a0
SHA12ac702c17d67671850b01d126c5dd9f47c5ac886
SHA256ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60
SHA5128c85bbe9f1ea93a4f666612aeee466870083d733ac09ab593f966b51aff954332f995aab71807f35ae841dde678a68ec417dc5675d09a2a671979f9864bd19df