Analysis

  • max time kernel
    195s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 04:03

General

  • Target

    abec00a5c05344f4365c4b2e53653f4c87318835c0dbd909d6a1bceeed03c3a0.exe

  • Size

    3.0MB

  • MD5

    0e7bd2a2faab64cc1d8cb0141fcf6b0c

  • SHA1

    fcee8d36a1d72bff7fedaf8aa0eca3edcb572831

  • SHA256

    abec00a5c05344f4365c4b2e53653f4c87318835c0dbd909d6a1bceeed03c3a0

  • SHA512

    f123b1a3663e0abb01bf1f5a7106d08354fc187a51d25ebf8c713d9249c37be6d3ae6408d7796e0f438c742d3e1deec64203d17e554445c132a1637b1951d4d7

  • SSDEEP

    98304:5Au6Fe60La4Ojst533kXHauk8DPiebSivZnx:+HeTbf3kXsKie2Uj

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abec00a5c05344f4365c4b2e53653f4c87318835c0dbd909d6a1bceeed03c3a0.exe
    "C:\Users\Admin\AppData\Local\Temp\abec00a5c05344f4365c4b2e53653f4c87318835c0dbd909d6a1bceeed03c3a0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\is-BAS4N.tmp\abec00a5c05344f4365c4b2e53653f4c87318835c0dbd909d6a1bceeed03c3a0.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-BAS4N.tmp\abec00a5c05344f4365c4b2e53653f4c87318835c0dbd909d6a1bceeed03c3a0.tmp" /SL5="$A01C2,2499249,70144,C:\Users\Admin\AppData\Local\Temp\abec00a5c05344f4365c4b2e53653f4c87318835c0dbd909d6a1bceeed03c3a0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:4260

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\is-BAS4N.tmp\abec00a5c05344f4365c4b2e53653f4c87318835c0dbd909d6a1bceeed03c3a0.tmp
    Filesize

    1.2MB

    MD5

    e7106fbf42fbc6d5b08a18ada4f781b4

    SHA1

    36d4a629f79d772c0b0df8bd2ae2ea09108d239d

    SHA256

    64e1f1fa7d91920b17bc7bc679a4cd8d87ff5b104318b6921bb6bf6a19055635

    SHA512

    adf876296a952aadeb4f25211c0939bf5a278809b5d3007ad7e26c5d4975e7684d242c1b3de796efd474a47cb7ecdb80f9047935924a1108bf0e4d7c973d1845

  • C:\Users\Admin\AppData\Local\Temp\is-BAS4N.tmp\abec00a5c05344f4365c4b2e53653f4c87318835c0dbd909d6a1bceeed03c3a0.tmp
    Filesize

    1.2MB

    MD5

    e7106fbf42fbc6d5b08a18ada4f781b4

    SHA1

    36d4a629f79d772c0b0df8bd2ae2ea09108d239d

    SHA256

    64e1f1fa7d91920b17bc7bc679a4cd8d87ff5b104318b6921bb6bf6a19055635

    SHA512

    adf876296a952aadeb4f25211c0939bf5a278809b5d3007ad7e26c5d4975e7684d242c1b3de796efd474a47cb7ecdb80f9047935924a1108bf0e4d7c973d1845

  • C:\Users\Admin\AppData\Local\Temp\is-RD86U.tmp\DownLib.dll
    Filesize

    183KB

    MD5

    db25dfdd4c1f2b65c68a230881072695

    SHA1

    94cd6a3438041f0e61b0a1bea7b66461854efe69

    SHA256

    1b66aaf1e7e3c493dd96af3b7442ea60072f6e93ba45281eacd31a14ca7e7e73

    SHA512

    db69e4ab2218856e5184d9094e7e39705b83e3efdc15225067205c8faf6e5836145364f1d509192defa3b48864e72b9f8c0f2dc53a7adb2b86c655318b7afc2c

  • C:\Users\Admin\AppData\Local\Temp\is-RD86U.tmp\DownLib.dll
    Filesize

    183KB

    MD5

    db25dfdd4c1f2b65c68a230881072695

    SHA1

    94cd6a3438041f0e61b0a1bea7b66461854efe69

    SHA256

    1b66aaf1e7e3c493dd96af3b7442ea60072f6e93ba45281eacd31a14ca7e7e73

    SHA512

    db69e4ab2218856e5184d9094e7e39705b83e3efdc15225067205c8faf6e5836145364f1d509192defa3b48864e72b9f8c0f2dc53a7adb2b86c655318b7afc2c

  • memory/1668-132-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/1668-137-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/1668-141-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/4260-134-0x0000000000000000-mapping.dmp
  • memory/4260-140-0x0000000003BE0000-0x0000000003C17000-memory.dmp
    Filesize

    220KB