Analysis
-
max time kernel
147s -
max time network
102s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
09/06/2022, 13:17
Static task
static1
Behavioral task
behavioral1
Sample
a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe
Resource
win10v2004-20220414-en
General
-
Target
a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe
-
Size
603KB
-
MD5
c654ad00856161108b90c5d0f2afbda1
-
SHA1
b180d0990c63757cf0f5c28070a1d0621f626647
-
SHA256
a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60
-
SHA512
e7dd4cc76a7898e1a189fccdcd5b75f86eec6e10a5ff709c96a16e8472d28211f75657077b7996c124ada569872e80fb045e21dd63e92c41477f9ad21380b99b
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1928 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe -
Deletes itself 1 IoCs
pid Process 1716 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 1788 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 1928 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1920 set thread context of 1788 1920 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1556 PING.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1920 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe Token: SeDebugPrivilege 1788 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe Token: SeDebugPrivilege 1928 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1920 wrote to memory of 1788 1920 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 27 PID 1920 wrote to memory of 1788 1920 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 27 PID 1920 wrote to memory of 1788 1920 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 27 PID 1920 wrote to memory of 1788 1920 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 27 PID 1920 wrote to memory of 1788 1920 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 27 PID 1920 wrote to memory of 1788 1920 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 27 PID 1920 wrote to memory of 1788 1920 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 27 PID 1920 wrote to memory of 1788 1920 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 27 PID 1920 wrote to memory of 1788 1920 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 27 PID 1788 wrote to memory of 1928 1788 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 29 PID 1788 wrote to memory of 1928 1788 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 29 PID 1788 wrote to memory of 1928 1788 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 29 PID 1788 wrote to memory of 1928 1788 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 29 PID 1788 wrote to memory of 1716 1788 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 30 PID 1788 wrote to memory of 1716 1788 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 30 PID 1788 wrote to memory of 1716 1788 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 30 PID 1788 wrote to memory of 1716 1788 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 30 PID 1716 wrote to memory of 1556 1716 cmd.exe 32 PID 1716 wrote to memory of 1556 1716 cmd.exe 32 PID 1716 wrote to memory of 1556 1716 cmd.exe 32 PID 1716 wrote to memory of 1556 1716 cmd.exe 32 PID 1928 wrote to memory of 1684 1928 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 33 PID 1928 wrote to memory of 1684 1928 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 33 PID 1928 wrote to memory of 1684 1928 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 33 PID 1928 wrote to memory of 1684 1928 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 33 PID 1928 wrote to memory of 1684 1928 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 33 PID 1928 wrote to memory of 1684 1928 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 33 PID 1928 wrote to memory of 1684 1928 a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe"C:\Users\Admin\AppData\Local\Temp\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe"C:\Users\Admin\AppData\Local\Temp\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe"C:\Users\Admin\AppData\Local\Temp\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe"C:\Users\Admin\AppData\Local\Temp\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe"4⤵PID:1684
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:1556
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe
Filesize603KB
MD5c654ad00856161108b90c5d0f2afbda1
SHA1b180d0990c63757cf0f5c28070a1d0621f626647
SHA256a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60
SHA512e7dd4cc76a7898e1a189fccdcd5b75f86eec6e10a5ff709c96a16e8472d28211f75657077b7996c124ada569872e80fb045e21dd63e92c41477f9ad21380b99b
-
C:\Users\Admin\AppData\Local\Temp\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe
Filesize603KB
MD5c654ad00856161108b90c5d0f2afbda1
SHA1b180d0990c63757cf0f5c28070a1d0621f626647
SHA256a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60
SHA512e7dd4cc76a7898e1a189fccdcd5b75f86eec6e10a5ff709c96a16e8472d28211f75657077b7996c124ada569872e80fb045e21dd63e92c41477f9ad21380b99b
-
\Users\Admin\AppData\Local\Temp\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe
Filesize603KB
MD5c654ad00856161108b90c5d0f2afbda1
SHA1b180d0990c63757cf0f5c28070a1d0621f626647
SHA256a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60
SHA512e7dd4cc76a7898e1a189fccdcd5b75f86eec6e10a5ff709c96a16e8472d28211f75657077b7996c124ada569872e80fb045e21dd63e92c41477f9ad21380b99b
-
\Users\Admin\AppData\Local\Temp\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60\a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.exe
Filesize603KB
MD5c654ad00856161108b90c5d0f2afbda1
SHA1b180d0990c63757cf0f5c28070a1d0621f626647
SHA256a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60
SHA512e7dd4cc76a7898e1a189fccdcd5b75f86eec6e10a5ff709c96a16e8472d28211f75657077b7996c124ada569872e80fb045e21dd63e92c41477f9ad21380b99b