Analysis
-
max time kernel
152s -
max time network
105s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
09/06/2022, 13:17
Static task
static1
Behavioral task
behavioral1
Sample
4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe
Resource
win10v2004-20220414-en
General
-
Target
4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe
-
Size
604KB
-
MD5
19d4a9aee1841e3aee35e115fe81b6ab
-
SHA1
60e5b623e0daf88daaa3f599f19f6a28338280f6
-
SHA256
4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5
-
SHA512
7c2a6e1d5aeeec88c043b62a3cbd61997da0fccaea3c6ea292ab4183bde631148e433aa160fc2551f1d01dea85bdf2cd7ced683c35e16c8a549dfd5adee7a391
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1712 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe -
Deletes itself 1 IoCs
pid Process 836 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 1552 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 1712 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 872 set thread context of 1552 872 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1768 PING.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 872 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe Token: SeDebugPrivilege 1552 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe Token: SeDebugPrivilege 1712 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 872 wrote to memory of 1552 872 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 28 PID 872 wrote to memory of 1552 872 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 28 PID 872 wrote to memory of 1552 872 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 28 PID 872 wrote to memory of 1552 872 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 28 PID 872 wrote to memory of 1552 872 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 28 PID 872 wrote to memory of 1552 872 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 28 PID 872 wrote to memory of 1552 872 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 28 PID 872 wrote to memory of 1552 872 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 28 PID 872 wrote to memory of 1552 872 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 28 PID 1552 wrote to memory of 1712 1552 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 30 PID 1552 wrote to memory of 1712 1552 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 30 PID 1552 wrote to memory of 1712 1552 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 30 PID 1552 wrote to memory of 1712 1552 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 30 PID 1552 wrote to memory of 836 1552 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 31 PID 1552 wrote to memory of 836 1552 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 31 PID 1552 wrote to memory of 836 1552 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 31 PID 1552 wrote to memory of 836 1552 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 31 PID 836 wrote to memory of 1768 836 cmd.exe 33 PID 836 wrote to memory of 1768 836 cmd.exe 33 PID 836 wrote to memory of 1768 836 cmd.exe 33 PID 836 wrote to memory of 1768 836 cmd.exe 33 PID 1712 wrote to memory of 360 1712 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 34 PID 1712 wrote to memory of 360 1712 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 34 PID 1712 wrote to memory of 360 1712 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 34 PID 1712 wrote to memory of 360 1712 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 34 PID 1712 wrote to memory of 360 1712 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 34 PID 1712 wrote to memory of 360 1712 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 34 PID 1712 wrote to memory of 360 1712 4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe"C:\Users\Admin\AppData\Local\Temp\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Users\Admin\AppData\Local\Temp\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe"C:\Users\Admin\AppData\Local\Temp\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Local\Temp\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe"C:\Users\Admin\AppData\Local\Temp\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe"C:\Users\Admin\AppData\Local\Temp\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe"4⤵PID:360
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:1768
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe
Filesize604KB
MD519d4a9aee1841e3aee35e115fe81b6ab
SHA160e5b623e0daf88daaa3f599f19f6a28338280f6
SHA2564c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5
SHA5127c2a6e1d5aeeec88c043b62a3cbd61997da0fccaea3c6ea292ab4183bde631148e433aa160fc2551f1d01dea85bdf2cd7ced683c35e16c8a549dfd5adee7a391
-
C:\Users\Admin\AppData\Local\Temp\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe
Filesize604KB
MD519d4a9aee1841e3aee35e115fe81b6ab
SHA160e5b623e0daf88daaa3f599f19f6a28338280f6
SHA2564c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5
SHA5127c2a6e1d5aeeec88c043b62a3cbd61997da0fccaea3c6ea292ab4183bde631148e433aa160fc2551f1d01dea85bdf2cd7ced683c35e16c8a549dfd5adee7a391
-
\Users\Admin\AppData\Local\Temp\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe
Filesize604KB
MD519d4a9aee1841e3aee35e115fe81b6ab
SHA160e5b623e0daf88daaa3f599f19f6a28338280f6
SHA2564c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5
SHA5127c2a6e1d5aeeec88c043b62a3cbd61997da0fccaea3c6ea292ab4183bde631148e433aa160fc2551f1d01dea85bdf2cd7ced683c35e16c8a549dfd5adee7a391
-
\Users\Admin\AppData\Local\Temp\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5\4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.exe
Filesize604KB
MD519d4a9aee1841e3aee35e115fe81b6ab
SHA160e5b623e0daf88daaa3f599f19f6a28338280f6
SHA2564c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5
SHA5127c2a6e1d5aeeec88c043b62a3cbd61997da0fccaea3c6ea292ab4183bde631148e433aa160fc2551f1d01dea85bdf2cd7ced683c35e16c8a549dfd5adee7a391