Analysis
-
max time kernel
47s -
max time network
51s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 01:57
Behavioral task
behavioral1
Sample
14200ac44d5c28964090030d64f9dfa5e98f2764c03d7806c4e9721100b66b76.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
14200ac44d5c28964090030d64f9dfa5e98f2764c03d7806c4e9721100b66b76.exe
Resource
win10v2004-20220812-en
General
-
Target
14200ac44d5c28964090030d64f9dfa5e98f2764c03d7806c4e9721100b66b76.exe
-
Size
428KB
-
MD5
2affe37ac296e347413a30637ccc312e
-
SHA1
ef58761ae5a2eae451791e1c3973b51e4467b556
-
SHA256
14200ac44d5c28964090030d64f9dfa5e98f2764c03d7806c4e9721100b66b76
-
SHA512
312be8cfe9d6dd147b66173cee0d8a8dc3d31840f10cb4bddc490c00b26400f151c87a7440f42ed3e5a1885ba59935d6a108d87f3c47b3894ac0e9befc17638c
-
SSDEEP
6144:W69PdKMCMrC1+CrLtVgjEip1qQ5JXTLF6LZI+/LhJ/zv7bT3kdDy58gzCjNItS:WoOMSrZa7GY/FEZIirv7P3kcCgzPtS
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1780 Crypted.exe -
Loads dropped DLL 2 IoCs
pid Process 1416 14200ac44d5c28964090030d64f9dfa5e98f2764c03d7806c4e9721100b66b76.exe 520 dw20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1780 Crypted.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1416 wrote to memory of 1780 1416 14200ac44d5c28964090030d64f9dfa5e98f2764c03d7806c4e9721100b66b76.exe 27 PID 1416 wrote to memory of 1780 1416 14200ac44d5c28964090030d64f9dfa5e98f2764c03d7806c4e9721100b66b76.exe 27 PID 1416 wrote to memory of 1780 1416 14200ac44d5c28964090030d64f9dfa5e98f2764c03d7806c4e9721100b66b76.exe 27 PID 1416 wrote to memory of 1780 1416 14200ac44d5c28964090030d64f9dfa5e98f2764c03d7806c4e9721100b66b76.exe 27 PID 1780 wrote to memory of 520 1780 Crypted.exe 28 PID 1780 wrote to memory of 520 1780 Crypted.exe 28 PID 1780 wrote to memory of 520 1780 Crypted.exe 28 PID 1780 wrote to memory of 520 1780 Crypted.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\14200ac44d5c28964090030d64f9dfa5e98f2764c03d7806c4e9721100b66b76.exe"C:\Users\Admin\AppData\Local\Temp\14200ac44d5c28964090030d64f9dfa5e98f2764c03d7806c4e9721100b66b76.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Users\Admin\AppData\Local\Temp\Crypted.exe"C:\Users\Admin\AppData\Local\Temp\Crypted.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5883⤵
- Loads dropped DLL
PID:520
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
389KB
MD5d553cc1cc4dceaaf5d4f494f1384a3d1
SHA18f1aa3a36199b564f91a5b678ddd52063a5e4b33
SHA2564cb2928794c8de724e4192202e2dfde3bd6fe8e5f4ec32852ea637d3dc897f84
SHA512497e49f2b8bf238b8a76ed9403151d576a08c804d80bb2dbac304f2eeec3b5d1fd734023d2899f22968b75654d1da9f64f2edc4fd18ac1b0208788a5a08620ad
-
Filesize
389KB
MD5d553cc1cc4dceaaf5d4f494f1384a3d1
SHA18f1aa3a36199b564f91a5b678ddd52063a5e4b33
SHA2564cb2928794c8de724e4192202e2dfde3bd6fe8e5f4ec32852ea637d3dc897f84
SHA512497e49f2b8bf238b8a76ed9403151d576a08c804d80bb2dbac304f2eeec3b5d1fd734023d2899f22968b75654d1da9f64f2edc4fd18ac1b0208788a5a08620ad
-
Filesize
389KB
MD5d553cc1cc4dceaaf5d4f494f1384a3d1
SHA18f1aa3a36199b564f91a5b678ddd52063a5e4b33
SHA2564cb2928794c8de724e4192202e2dfde3bd6fe8e5f4ec32852ea637d3dc897f84
SHA512497e49f2b8bf238b8a76ed9403151d576a08c804d80bb2dbac304f2eeec3b5d1fd734023d2899f22968b75654d1da9f64f2edc4fd18ac1b0208788a5a08620ad
-
Filesize
389KB
MD5d553cc1cc4dceaaf5d4f494f1384a3d1
SHA18f1aa3a36199b564f91a5b678ddd52063a5e4b33
SHA2564cb2928794c8de724e4192202e2dfde3bd6fe8e5f4ec32852ea637d3dc897f84
SHA512497e49f2b8bf238b8a76ed9403151d576a08c804d80bb2dbac304f2eeec3b5d1fd734023d2899f22968b75654d1da9f64f2edc4fd18ac1b0208788a5a08620ad