Analysis
-
max time kernel
167s -
max time network
237s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20-10-2022 04:03
Static task
static1
Behavioral task
behavioral1
Sample
e29e1de814efcf834f84237c90abd2d2182a03be5ddad212791ded92e2bbd9af.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e29e1de814efcf834f84237c90abd2d2182a03be5ddad212791ded92e2bbd9af.exe
Resource
win10v2004-20220812-en
General
-
Target
e29e1de814efcf834f84237c90abd2d2182a03be5ddad212791ded92e2bbd9af.exe
-
Size
449KB
-
MD5
4ba998ebb14caf9d3abe087a55b3b170
-
SHA1
cc44fd5bf32dac8fdc59be33ad2d9f38f81dfc3f
-
SHA256
e29e1de814efcf834f84237c90abd2d2182a03be5ddad212791ded92e2bbd9af
-
SHA512
aefb97df4462bfbe2958f72cbcb8124afe94e02734661e2270fc5968214e11f8888bd7037d0e14f2029154ce9fffc6655b8b657c648ce30d7d0e7d36a4409ff9
-
SSDEEP
12288:b/kviXzd8sjomWdT0BuGDjgCElxWAufQtuN0H:ldXjFqKuGHeGfQtgM
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 956 mbagfrtqqjqcm.exe -
Loads dropped DLL 4 IoCs
pid Process 804 e29e1de814efcf834f84237c90abd2d2182a03be5ddad212791ded92e2bbd9af.exe 956 mbagfrtqqjqcm.exe 956 mbagfrtqqjqcm.exe 956 mbagfrtqqjqcm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main mbagfrtqqjqcm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 956 mbagfrtqqjqcm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 956 mbagfrtqqjqcm.exe 956 mbagfrtqqjqcm.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 804 wrote to memory of 956 804 e29e1de814efcf834f84237c90abd2d2182a03be5ddad212791ded92e2bbd9af.exe 28 PID 804 wrote to memory of 956 804 e29e1de814efcf834f84237c90abd2d2182a03be5ddad212791ded92e2bbd9af.exe 28 PID 804 wrote to memory of 956 804 e29e1de814efcf834f84237c90abd2d2182a03be5ddad212791ded92e2bbd9af.exe 28 PID 804 wrote to memory of 956 804 e29e1de814efcf834f84237c90abd2d2182a03be5ddad212791ded92e2bbd9af.exe 28 PID 804 wrote to memory of 956 804 e29e1de814efcf834f84237c90abd2d2182a03be5ddad212791ded92e2bbd9af.exe 28 PID 804 wrote to memory of 956 804 e29e1de814efcf834f84237c90abd2d2182a03be5ddad212791ded92e2bbd9af.exe 28 PID 804 wrote to memory of 956 804 e29e1de814efcf834f84237c90abd2d2182a03be5ddad212791ded92e2bbd9af.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\e29e1de814efcf834f84237c90abd2d2182a03be5ddad212791ded92e2bbd9af.exe"C:\Users\Admin\AppData\Local\Temp\e29e1de814efcf834f84237c90abd2d2182a03be5ddad212791ded92e2bbd9af.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Local\Temp\mbagfrtqqjqcm.exe"C:\Users\Admin\AppData\Local\Temp\\mbagfrtqqjqcm.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:956
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5cd88b3c711e087e5f2527adddb19902f
SHA121a979133fb8ba30d08a0e5d20f5d0bd1654d1cb
SHA256052b01b1cbe8fbd4892ef56eff276535be106e11098de89ca3b8d96fc861e5bf
SHA51267d872e3bdf01fdd86c49507eb96329603b0d93d32bde02f511f736308d4bec97ae1e84a2284231ed350cc02deb43c95ee3d214ffcf237601c4cfdbe848beda2
-
Filesize
449KB
MD54ba998ebb14caf9d3abe087a55b3b170
SHA1cc44fd5bf32dac8fdc59be33ad2d9f38f81dfc3f
SHA256e29e1de814efcf834f84237c90abd2d2182a03be5ddad212791ded92e2bbd9af
SHA512aefb97df4462bfbe2958f72cbcb8124afe94e02734661e2270fc5968214e11f8888bd7037d0e14f2029154ce9fffc6655b8b657c648ce30d7d0e7d36a4409ff9
-
Filesize
11KB
MD5cd88b3c711e087e5f2527adddb19902f
SHA121a979133fb8ba30d08a0e5d20f5d0bd1654d1cb
SHA256052b01b1cbe8fbd4892ef56eff276535be106e11098de89ca3b8d96fc861e5bf
SHA51267d872e3bdf01fdd86c49507eb96329603b0d93d32bde02f511f736308d4bec97ae1e84a2284231ed350cc02deb43c95ee3d214ffcf237601c4cfdbe848beda2
-
Filesize
11KB
MD5cd88b3c711e087e5f2527adddb19902f
SHA121a979133fb8ba30d08a0e5d20f5d0bd1654d1cb
SHA256052b01b1cbe8fbd4892ef56eff276535be106e11098de89ca3b8d96fc861e5bf
SHA51267d872e3bdf01fdd86c49507eb96329603b0d93d32bde02f511f736308d4bec97ae1e84a2284231ed350cc02deb43c95ee3d214ffcf237601c4cfdbe848beda2
-
Filesize
11KB
MD5cd88b3c711e087e5f2527adddb19902f
SHA121a979133fb8ba30d08a0e5d20f5d0bd1654d1cb
SHA256052b01b1cbe8fbd4892ef56eff276535be106e11098de89ca3b8d96fc861e5bf
SHA51267d872e3bdf01fdd86c49507eb96329603b0d93d32bde02f511f736308d4bec97ae1e84a2284231ed350cc02deb43c95ee3d214ffcf237601c4cfdbe848beda2
-
Filesize
11KB
MD5cd88b3c711e087e5f2527adddb19902f
SHA121a979133fb8ba30d08a0e5d20f5d0bd1654d1cb
SHA256052b01b1cbe8fbd4892ef56eff276535be106e11098de89ca3b8d96fc861e5bf
SHA51267d872e3bdf01fdd86c49507eb96329603b0d93d32bde02f511f736308d4bec97ae1e84a2284231ed350cc02deb43c95ee3d214ffcf237601c4cfdbe848beda2