Analysis
-
max time kernel
150s -
max time network
66s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
22-11-2022 17:49
Static task
static1
Behavioral task
behavioral1
Sample
e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe
Resource
win10v2004-20221111-en
General
-
Target
e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe
-
Size
272KB
-
MD5
0a4e0d8d71fb3d1a7ec454cc3e09c65c
-
SHA1
7dc1fcb375cbcecfd489e1e757f12cb183070954
-
SHA256
e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383
-
SHA512
88758a08f21804dfd575ee1ec04213385002f74defb87d3ef60385c1cef42691efde7c3b047138d7eaf1f6d2239ad0ec4d8cbd84064a57611178e95f11790420
-
SSDEEP
6144:oP0yw0fdSPot1LzOojRY5z57J4nvENcRBbi1yctlnq:Ly2ot13plENJAvENcOoInq
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 472 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe -
Deletes itself 1 IoCs
pid Process 560 cmd.exe -
Loads dropped DLL 4 IoCs
pid Process 1284 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe 1284 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe 1368 taskmgr.exe 1368 taskmgr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\d6f3ca8b182e44702d3f50f8c96684 = "\\d6f3ca8b182e44702d3f50f8c96684\\d6f3ca8b182e44702d3f50f8c96684" e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\d6f3ca8b182e44702d3f50f8c96684 = "C:\\Users\\Admin\\AppData\\Roaming\\d6f3ca8b182e44702d3f50f8c96684\\d6f3ca8b182e44702d3f50f8c96684" e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 552 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 472 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe 472 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 472 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1284 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe Token: SeDebugPrivilege 472 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe Token: SeDebugPrivilege 472 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe Token: SeDebugPrivilege 1368 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe 1368 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 472 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1284 wrote to memory of 472 1284 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe 27 PID 1284 wrote to memory of 472 1284 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe 27 PID 1284 wrote to memory of 472 1284 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe 27 PID 1284 wrote to memory of 472 1284 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe 27 PID 1284 wrote to memory of 560 1284 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe 28 PID 1284 wrote to memory of 560 1284 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe 28 PID 1284 wrote to memory of 560 1284 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe 28 PID 1284 wrote to memory of 560 1284 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe 28 PID 560 wrote to memory of 552 560 cmd.exe 30 PID 560 wrote to memory of 552 560 cmd.exe 30 PID 560 wrote to memory of 552 560 cmd.exe 30 PID 560 wrote to memory of 552 560 cmd.exe 30 PID 472 wrote to memory of 1368 472 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe 31 PID 472 wrote to memory of 1368 472 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe 31 PID 472 wrote to memory of 1368 472 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe 31 PID 472 wrote to memory of 1368 472 e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe"C:\Users\Admin\AppData\Local\Temp\e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Users\Admin\AppData\Local\Temp\e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383\e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe"C:\Users\Admin\AppData\Local\Temp\e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383\e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Windows\SysWOW64\taskmgr.exe"C:\Windows\System32\taskmgr.exe"3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1368
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:552
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD53dcf580a93972319e82cafbc047d34d5
SHA18528d2a1363e5de77dc3b1142850e51ead0f4b6b
SHA25640810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1
SHA51298384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56e00a9abc5f62e9a29dee781aeb8dee7
SHA1779cfa72ab385e3ad6276b07e16d851f5ed34759
SHA2565b3e6b69171642eab6722b4aa3b0aafa74d78094c2764fc997d3c3cf9222fe3c
SHA51218e61ea68a4f5a54b9782e331a4a7c1e7dc154161ee19a3e3445da16793d7c22a13650fb6c094561ad8e90f4d650ed008c377abe1cb7588a7aaa65a32ea889ae
-
C:\Users\Admin\AppData\Local\Temp\e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383\e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe
Filesize272KB
MD50a4e0d8d71fb3d1a7ec454cc3e09c65c
SHA17dc1fcb375cbcecfd489e1e757f12cb183070954
SHA256e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383
SHA51288758a08f21804dfd575ee1ec04213385002f74defb87d3ef60385c1cef42691efde7c3b047138d7eaf1f6d2239ad0ec4d8cbd84064a57611178e95f11790420
-
C:\Users\Admin\AppData\Local\Temp\e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383\e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe
Filesize272KB
MD50a4e0d8d71fb3d1a7ec454cc3e09c65c
SHA17dc1fcb375cbcecfd489e1e757f12cb183070954
SHA256e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383
SHA51288758a08f21804dfd575ee1ec04213385002f74defb87d3ef60385c1cef42691efde7c3b047138d7eaf1f6d2239ad0ec4d8cbd84064a57611178e95f11790420
-
\Users\Admin\AppData\Local\Temp\e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383\e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe
Filesize272KB
MD50a4e0d8d71fb3d1a7ec454cc3e09c65c
SHA17dc1fcb375cbcecfd489e1e757f12cb183070954
SHA256e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383
SHA51288758a08f21804dfd575ee1ec04213385002f74defb87d3ef60385c1cef42691efde7c3b047138d7eaf1f6d2239ad0ec4d8cbd84064a57611178e95f11790420
-
\Users\Admin\AppData\Local\Temp\e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383\e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe
Filesize272KB
MD50a4e0d8d71fb3d1a7ec454cc3e09c65c
SHA17dc1fcb375cbcecfd489e1e757f12cb183070954
SHA256e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383
SHA51288758a08f21804dfd575ee1ec04213385002f74defb87d3ef60385c1cef42691efde7c3b047138d7eaf1f6d2239ad0ec4d8cbd84064a57611178e95f11790420
-
\Users\Admin\AppData\Local\Temp\e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383\e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe
Filesize272KB
MD50a4e0d8d71fb3d1a7ec454cc3e09c65c
SHA17dc1fcb375cbcecfd489e1e757f12cb183070954
SHA256e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383
SHA51288758a08f21804dfd575ee1ec04213385002f74defb87d3ef60385c1cef42691efde7c3b047138d7eaf1f6d2239ad0ec4d8cbd84064a57611178e95f11790420
-
\Users\Admin\AppData\Local\Temp\e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383\e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383.exe
Filesize272KB
MD50a4e0d8d71fb3d1a7ec454cc3e09c65c
SHA17dc1fcb375cbcecfd489e1e757f12cb183070954
SHA256e1aba93d8c34044712d4b53d0be73e6194cd96cbda4663d2bfcb274b74360383
SHA51288758a08f21804dfd575ee1ec04213385002f74defb87d3ef60385c1cef42691efde7c3b047138d7eaf1f6d2239ad0ec4d8cbd84064a57611178e95f11790420