Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12/06/2022, 22:07
Static task
static1
Behavioral task
behavioral1
Sample
1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe
Resource
win10v2004-20220414-en
General
-
Target
1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe
-
Size
320KB
-
MD5
bcfb9b84aba103a8b57e20b3cb9559ba
-
SHA1
a114b061796f259e86601ec82fe453d280036f36
-
SHA256
1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab
-
SHA512
e852ec7807fa061a9fbb8abb9033e4521e0c130a6de4953d0b6673fd6d420fa7102a51c18892c19b898abd38a78cf394a54a09a6030d37594f7a3088eed4bec0
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 580 1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe -
Loads dropped DLL 2 IoCs
pid Process 2024 1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe 2024 1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 892 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 580 1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2024 1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe Token: SeDebugPrivilege 580 1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe Token: 33 580 1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe Token: SeIncBasePriorityPrivilege 580 1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 580 1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2024 wrote to memory of 580 2024 1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe 28 PID 2024 wrote to memory of 580 2024 1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe 28 PID 2024 wrote to memory of 580 2024 1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe 28 PID 2024 wrote to memory of 580 2024 1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe 28 PID 2024 wrote to memory of 588 2024 1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe 29 PID 2024 wrote to memory of 588 2024 1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe 29 PID 2024 wrote to memory of 588 2024 1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe 29 PID 2024 wrote to memory of 588 2024 1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe 29 PID 588 wrote to memory of 892 588 cmd.exe 31 PID 588 wrote to memory of 892 588 cmd.exe 31 PID 588 wrote to memory of 892 588 cmd.exe 31 PID 588 wrote to memory of 892 588 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe"C:\Users\Admin\AppData\Local\Temp\1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab\1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe"C:\Users\Admin\AppData\Local\Temp\1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab\1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:580
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:892
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1668
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab\1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe
Filesize320KB
MD5bcfb9b84aba103a8b57e20b3cb9559ba
SHA1a114b061796f259e86601ec82fe453d280036f36
SHA2561e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab
SHA512e852ec7807fa061a9fbb8abb9033e4521e0c130a6de4953d0b6673fd6d420fa7102a51c18892c19b898abd38a78cf394a54a09a6030d37594f7a3088eed4bec0
-
C:\Users\Admin\AppData\Local\Temp\1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab\1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe
Filesize320KB
MD5bcfb9b84aba103a8b57e20b3cb9559ba
SHA1a114b061796f259e86601ec82fe453d280036f36
SHA2561e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab
SHA512e852ec7807fa061a9fbb8abb9033e4521e0c130a6de4953d0b6673fd6d420fa7102a51c18892c19b898abd38a78cf394a54a09a6030d37594f7a3088eed4bec0
-
\Users\Admin\AppData\Local\Temp\1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab\1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe
Filesize320KB
MD5bcfb9b84aba103a8b57e20b3cb9559ba
SHA1a114b061796f259e86601ec82fe453d280036f36
SHA2561e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab
SHA512e852ec7807fa061a9fbb8abb9033e4521e0c130a6de4953d0b6673fd6d420fa7102a51c18892c19b898abd38a78cf394a54a09a6030d37594f7a3088eed4bec0
-
\Users\Admin\AppData\Local\Temp\1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab\1e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab.exe
Filesize320KB
MD5bcfb9b84aba103a8b57e20b3cb9559ba
SHA1a114b061796f259e86601ec82fe453d280036f36
SHA2561e23bbbc5a3883083984f90130b842709bbdda27370f33190c7637373eab94ab
SHA512e852ec7807fa061a9fbb8abb9033e4521e0c130a6de4953d0b6673fd6d420fa7102a51c18892c19b898abd38a78cf394a54a09a6030d37594f7a3088eed4bec0