Analysis
-
max time kernel
164s -
max time network
169s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 03:31
Static task
static1
Behavioral task
behavioral1
Sample
abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe
Resource
win10v2004-20221111-en
General
-
Target
abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe
-
Size
274KB
-
MD5
545474e5e27aceaf673b1ae0e72bec43
-
SHA1
da2ee3a1fb37e3c7906b49f9816272d0020bbf7f
-
SHA256
abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c
-
SHA512
10a3188e1f93d43caacdbb6160e26ae1898b099da9b7edde4443637d8cd6b43235cae2b68b5732f7ced1bc098e51508b4aeb914a4e684e7d6b1892fd4f581f43
-
SSDEEP
6144:Iy9v17kwzVKndyPJMnDEXZBWqNpPB5leWe92TbpYViUbE+6kQL:597kAKndybnWqNpJ7e6TdiLB6kQ
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Loads dropped DLL 1 IoCs
Processes:
abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exepid process 2088 abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exedescription pid process target process PID 2088 set thread context of 4024 2088 abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exepid process 4024 abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe 4024 abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe 4024 abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe 4024 abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exepid process 2088 abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 4024 abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe Token: SeIncreaseQuotaPrivilege 4760 WMIC.exe Token: SeSecurityPrivilege 4760 WMIC.exe Token: SeTakeOwnershipPrivilege 4760 WMIC.exe Token: SeLoadDriverPrivilege 4760 WMIC.exe Token: SeSystemProfilePrivilege 4760 WMIC.exe Token: SeSystemtimePrivilege 4760 WMIC.exe Token: SeProfSingleProcessPrivilege 4760 WMIC.exe Token: SeIncBasePriorityPrivilege 4760 WMIC.exe Token: SeCreatePagefilePrivilege 4760 WMIC.exe Token: SeBackupPrivilege 4760 WMIC.exe Token: SeRestorePrivilege 4760 WMIC.exe Token: SeShutdownPrivilege 4760 WMIC.exe Token: SeDebugPrivilege 4760 WMIC.exe Token: SeSystemEnvironmentPrivilege 4760 WMIC.exe Token: SeRemoteShutdownPrivilege 4760 WMIC.exe Token: SeUndockPrivilege 4760 WMIC.exe Token: SeManageVolumePrivilege 4760 WMIC.exe Token: 33 4760 WMIC.exe Token: 34 4760 WMIC.exe Token: 35 4760 WMIC.exe Token: 36 4760 WMIC.exe Token: SeIncreaseQuotaPrivilege 4760 WMIC.exe Token: SeSecurityPrivilege 4760 WMIC.exe Token: SeTakeOwnershipPrivilege 4760 WMIC.exe Token: SeLoadDriverPrivilege 4760 WMIC.exe Token: SeSystemProfilePrivilege 4760 WMIC.exe Token: SeSystemtimePrivilege 4760 WMIC.exe Token: SeProfSingleProcessPrivilege 4760 WMIC.exe Token: SeIncBasePriorityPrivilege 4760 WMIC.exe Token: SeCreatePagefilePrivilege 4760 WMIC.exe Token: SeBackupPrivilege 4760 WMIC.exe Token: SeRestorePrivilege 4760 WMIC.exe Token: SeShutdownPrivilege 4760 WMIC.exe Token: SeDebugPrivilege 4760 WMIC.exe Token: SeSystemEnvironmentPrivilege 4760 WMIC.exe Token: SeRemoteShutdownPrivilege 4760 WMIC.exe Token: SeUndockPrivilege 4760 WMIC.exe Token: SeManageVolumePrivilege 4760 WMIC.exe Token: 33 4760 WMIC.exe Token: 34 4760 WMIC.exe Token: 35 4760 WMIC.exe Token: 36 4760 WMIC.exe Token: SeBackupPrivilege 4896 vssvc.exe Token: SeRestorePrivilege 4896 vssvc.exe Token: SeAuditPrivilege 4896 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exeabfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.execmd.exedescription pid process target process PID 2088 wrote to memory of 4024 2088 abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe PID 2088 wrote to memory of 4024 2088 abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe PID 2088 wrote to memory of 4024 2088 abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe PID 2088 wrote to memory of 4024 2088 abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe PID 4024 wrote to memory of 2476 4024 abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe cmd.exe PID 4024 wrote to memory of 2476 4024 abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe cmd.exe PID 2476 wrote to memory of 4760 2476 cmd.exe WMIC.exe PID 2476 wrote to memory of 4760 2476 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe"C:\Users\Admin\AppData\Local\Temp\abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe"C:\Users\Admin\AppData\Local\Temp\abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4896
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5ca332bb753b0775d5e806e236ddcec55
SHA1f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f
SHA256df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d
SHA5122de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00