Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 02:21
Static task
static1
Behavioral task
behavioral1
Sample
ad712186ec7c840ab58e058280308ac1a9f5987d2ad78438a66b526854d7ee58.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ad712186ec7c840ab58e058280308ac1a9f5987d2ad78438a66b526854d7ee58.exe
Resource
win10v2004-20220901-en
General
-
Target
ad712186ec7c840ab58e058280308ac1a9f5987d2ad78438a66b526854d7ee58.exe
-
Size
559KB
-
MD5
16264740711851f18820769a1de5be7b
-
SHA1
136513c31990a238269da93fa47be668c67b1f5f
-
SHA256
ad712186ec7c840ab58e058280308ac1a9f5987d2ad78438a66b526854d7ee58
-
SHA512
ccf657771a1c94f0bd6cf8be4423ef86aedb5ad1dbe8cdd99e7bc78dcc483a559c309fcd7ea9d4f663f1e47f51e5cae3e2fa79209178e6ea24957a4720fb7001
-
SSDEEP
12288:LgMPmbebtASMs3V+EkdARMnts1I/lOMscF2+Igh6/wUWtGo:Llu3SMmodARMtyI/lDs4mwU
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4744 babicabebbcab.exe -
Loads dropped DLL 2 IoCs
pid Process 1772 ad712186ec7c840ab58e058280308ac1a9f5987d2ad78438a66b526854d7ee58.exe 1772 ad712186ec7c840ab58e058280308ac1a9f5987d2ad78438a66b526854d7ee58.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3440 4744 WerFault.exe 84 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2716 wmic.exe Token: SeSecurityPrivilege 2716 wmic.exe Token: SeTakeOwnershipPrivilege 2716 wmic.exe Token: SeLoadDriverPrivilege 2716 wmic.exe Token: SeSystemProfilePrivilege 2716 wmic.exe Token: SeSystemtimePrivilege 2716 wmic.exe Token: SeProfSingleProcessPrivilege 2716 wmic.exe Token: SeIncBasePriorityPrivilege 2716 wmic.exe Token: SeCreatePagefilePrivilege 2716 wmic.exe Token: SeBackupPrivilege 2716 wmic.exe Token: SeRestorePrivilege 2716 wmic.exe Token: SeShutdownPrivilege 2716 wmic.exe Token: SeDebugPrivilege 2716 wmic.exe Token: SeSystemEnvironmentPrivilege 2716 wmic.exe Token: SeRemoteShutdownPrivilege 2716 wmic.exe Token: SeUndockPrivilege 2716 wmic.exe Token: SeManageVolumePrivilege 2716 wmic.exe Token: 33 2716 wmic.exe Token: 34 2716 wmic.exe Token: 35 2716 wmic.exe Token: 36 2716 wmic.exe Token: SeIncreaseQuotaPrivilege 2716 wmic.exe Token: SeSecurityPrivilege 2716 wmic.exe Token: SeTakeOwnershipPrivilege 2716 wmic.exe Token: SeLoadDriverPrivilege 2716 wmic.exe Token: SeSystemProfilePrivilege 2716 wmic.exe Token: SeSystemtimePrivilege 2716 wmic.exe Token: SeProfSingleProcessPrivilege 2716 wmic.exe Token: SeIncBasePriorityPrivilege 2716 wmic.exe Token: SeCreatePagefilePrivilege 2716 wmic.exe Token: SeBackupPrivilege 2716 wmic.exe Token: SeRestorePrivilege 2716 wmic.exe Token: SeShutdownPrivilege 2716 wmic.exe Token: SeDebugPrivilege 2716 wmic.exe Token: SeSystemEnvironmentPrivilege 2716 wmic.exe Token: SeRemoteShutdownPrivilege 2716 wmic.exe Token: SeUndockPrivilege 2716 wmic.exe Token: SeManageVolumePrivilege 2716 wmic.exe Token: 33 2716 wmic.exe Token: 34 2716 wmic.exe Token: 35 2716 wmic.exe Token: 36 2716 wmic.exe Token: SeIncreaseQuotaPrivilege 2096 wmic.exe Token: SeSecurityPrivilege 2096 wmic.exe Token: SeTakeOwnershipPrivilege 2096 wmic.exe Token: SeLoadDriverPrivilege 2096 wmic.exe Token: SeSystemProfilePrivilege 2096 wmic.exe Token: SeSystemtimePrivilege 2096 wmic.exe Token: SeProfSingleProcessPrivilege 2096 wmic.exe Token: SeIncBasePriorityPrivilege 2096 wmic.exe Token: SeCreatePagefilePrivilege 2096 wmic.exe Token: SeBackupPrivilege 2096 wmic.exe Token: SeRestorePrivilege 2096 wmic.exe Token: SeShutdownPrivilege 2096 wmic.exe Token: SeDebugPrivilege 2096 wmic.exe Token: SeSystemEnvironmentPrivilege 2096 wmic.exe Token: SeRemoteShutdownPrivilege 2096 wmic.exe Token: SeUndockPrivilege 2096 wmic.exe Token: SeManageVolumePrivilege 2096 wmic.exe Token: 33 2096 wmic.exe Token: 34 2096 wmic.exe Token: 35 2096 wmic.exe Token: 36 2096 wmic.exe Token: SeIncreaseQuotaPrivilege 2096 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1772 wrote to memory of 4744 1772 ad712186ec7c840ab58e058280308ac1a9f5987d2ad78438a66b526854d7ee58.exe 84 PID 1772 wrote to memory of 4744 1772 ad712186ec7c840ab58e058280308ac1a9f5987d2ad78438a66b526854d7ee58.exe 84 PID 1772 wrote to memory of 4744 1772 ad712186ec7c840ab58e058280308ac1a9f5987d2ad78438a66b526854d7ee58.exe 84 PID 4744 wrote to memory of 2716 4744 babicabebbcab.exe 85 PID 4744 wrote to memory of 2716 4744 babicabebbcab.exe 85 PID 4744 wrote to memory of 2716 4744 babicabebbcab.exe 85 PID 4744 wrote to memory of 2096 4744 babicabebbcab.exe 87 PID 4744 wrote to memory of 2096 4744 babicabebbcab.exe 87 PID 4744 wrote to memory of 2096 4744 babicabebbcab.exe 87 PID 4744 wrote to memory of 4292 4744 babicabebbcab.exe 90 PID 4744 wrote to memory of 4292 4744 babicabebbcab.exe 90 PID 4744 wrote to memory of 4292 4744 babicabebbcab.exe 90 PID 4744 wrote to memory of 3080 4744 babicabebbcab.exe 92 PID 4744 wrote to memory of 3080 4744 babicabebbcab.exe 92 PID 4744 wrote to memory of 3080 4744 babicabebbcab.exe 92 PID 4744 wrote to memory of 4520 4744 babicabebbcab.exe 94 PID 4744 wrote to memory of 4520 4744 babicabebbcab.exe 94 PID 4744 wrote to memory of 4520 4744 babicabebbcab.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad712186ec7c840ab58e058280308ac1a9f5987d2ad78438a66b526854d7ee58.exe"C:\Users\Admin\AppData\Local\Temp\ad712186ec7c840ab58e058280308ac1a9f5987d2ad78438a66b526854d7ee58.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Local\Temp\babicabebbcab.exeC:\Users\Admin\AppData\Local\Temp\babicabebbcab.exe /PID=0 /SUBPID=0 /NETWORKID=0 /DISTID=0 /CID=0 /PRODUCT_ID=0 /SERVER_URL=`omn7).`ip`[o're_,]pnn%ok_`e-_ok /CLICKID= /D1=-1 /D2=-1 /D3=-1 /D4=-1 /D5=-1 /PRODUCT_PRIVACY= /PRODUCT_EULA= /PRODUCT_NAME= /EXE_URL= /EXE_CMDLINE= /HOST_BROWSER=5 /THANKYOU_URL= /TIME=1413608621 /VM=2 /DS1= /RUNTIME_WELCOMEIMAGEURL= /IS_RUNTIME=true /RETURNING_USER_DAYS=2 /HIDEX=1 /IS_DYNAMIC_ENCRYPTED=true2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\91669698651.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\91669698651.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\91669698651.txt bios get version3⤵PID:4292
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\91669698651.txt bios get version3⤵PID:3080
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\91669698651.txt bios get version3⤵PID:4520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 8603⤵
- Program crash
PID:3440
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4744 -ip 47441⤵PID:4356
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
792KB
MD53059b481ab5603b7af0d487e3c0efa48
SHA16c409a89973c610111e465c6df0e4d0dabf42b87
SHA2566813cc5984e37c6615d6021a17f780ee6ee8dddc277b088f06b739941c80c0fa
SHA51222a016f847039b4f49692996243c02c7eb27ef4fa9e87d7528467db6337fc7888cc4080978725c7f5e744c25b9f1b03818b188cfe69fc476d54719766fe65e1c
-
Filesize
792KB
MD53059b481ab5603b7af0d487e3c0efa48
SHA16c409a89973c610111e465c6df0e4d0dabf42b87
SHA2566813cc5984e37c6615d6021a17f780ee6ee8dddc277b088f06b739941c80c0fa
SHA51222a016f847039b4f49692996243c02c7eb27ef4fa9e87d7528467db6337fc7888cc4080978725c7f5e744c25b9f1b03818b188cfe69fc476d54719766fe65e1c
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5
-
Filesize
113KB
MD51801ef8660d57b65a56b6cda3d116ef2
SHA1c0bf938966497c90d1be5447e717371f05ef6f59
SHA256bb36d4189f88bc75486e8f941bea779c28bc5a79bb2062d7e0c48337e1f506f2
SHA5126e572c6b034dd639eb45fb8d54a65fb42bbe119af5dd41c1133c005c18a537f09c252da452e3409d755658b1db4820fa718c61d9b491e497b2341fa05155ea61