Analysis
-
max time kernel
51s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
02-08-2022 02:34
Static task
static1
Behavioral task
behavioral1
Sample
5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe
Resource
win7-20220718-en
General
-
Target
5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe
-
Size
321KB
-
MD5
71235e186670cfb93f258d51470961d8
-
SHA1
4757c7f00f749da3d3144a4eec1bbe38b9374c29
-
SHA256
5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c
-
SHA512
f1cd4c8d83e694407158b05ad85cb518059ba7dbfd8936f59b36f7110ad11697f6e2c62a60ddd0b22fff824b932e4d2709e53621092415d2329dae6722e15ab8
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1784 5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe -
Loads dropped DLL 2 IoCs
pid Process 1992 5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe 1992 5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 880 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1992 5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1992 wrote to memory of 1784 1992 5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe 27 PID 1992 wrote to memory of 1784 1992 5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe 27 PID 1992 wrote to memory of 1784 1992 5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe 27 PID 1992 wrote to memory of 1784 1992 5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe 27 PID 1992 wrote to memory of 1740 1992 5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe 28 PID 1992 wrote to memory of 1740 1992 5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe 28 PID 1992 wrote to memory of 1740 1992 5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe 28 PID 1992 wrote to memory of 1740 1992 5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe 28 PID 1740 wrote to memory of 880 1740 cmd.exe 30 PID 1740 wrote to memory of 880 1740 cmd.exe 30 PID 1740 wrote to memory of 880 1740 cmd.exe 30 PID 1740 wrote to memory of 880 1740 cmd.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe"C:\Users\Admin\AppData\Local\Temp\5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c\5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe"C:\Users\Admin\AppData\Local\Temp\5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c\5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe"2⤵
- Executes dropped EXE
PID:1784
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:880
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c\5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe
Filesize321KB
MD571235e186670cfb93f258d51470961d8
SHA14757c7f00f749da3d3144a4eec1bbe38b9374c29
SHA2565ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c
SHA512f1cd4c8d83e694407158b05ad85cb518059ba7dbfd8936f59b36f7110ad11697f6e2c62a60ddd0b22fff824b932e4d2709e53621092415d2329dae6722e15ab8
-
C:\Users\Admin\AppData\Local\Temp\5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c\5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe
Filesize321KB
MD571235e186670cfb93f258d51470961d8
SHA14757c7f00f749da3d3144a4eec1bbe38b9374c29
SHA2565ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c
SHA512f1cd4c8d83e694407158b05ad85cb518059ba7dbfd8936f59b36f7110ad11697f6e2c62a60ddd0b22fff824b932e4d2709e53621092415d2329dae6722e15ab8
-
\Users\Admin\AppData\Local\Temp\5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c\5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe
Filesize321KB
MD571235e186670cfb93f258d51470961d8
SHA14757c7f00f749da3d3144a4eec1bbe38b9374c29
SHA2565ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c
SHA512f1cd4c8d83e694407158b05ad85cb518059ba7dbfd8936f59b36f7110ad11697f6e2c62a60ddd0b22fff824b932e4d2709e53621092415d2329dae6722e15ab8
-
\Users\Admin\AppData\Local\Temp\5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c\5ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c.exe
Filesize321KB
MD571235e186670cfb93f258d51470961d8
SHA14757c7f00f749da3d3144a4eec1bbe38b9374c29
SHA2565ab633d4aae244aa0795e1ad0c2f342d3b48c232333a1d254052672272f75f2c
SHA512f1cd4c8d83e694407158b05ad85cb518059ba7dbfd8936f59b36f7110ad11697f6e2c62a60ddd0b22fff824b932e4d2709e53621092415d2329dae6722e15ab8