Analysis
-
max time kernel
145s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2022 09:59
Static task
static1
Behavioral task
behavioral1
Sample
af809efa0e148c2882628a4151e0d563a3d337fbe01f9854d0cbaed34f60df97.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
af809efa0e148c2882628a4151e0d563a3d337fbe01f9854d0cbaed34f60df97.exe
Resource
win10v2004-20221111-en
General
-
Target
af809efa0e148c2882628a4151e0d563a3d337fbe01f9854d0cbaed34f60df97.exe
-
Size
556KB
-
MD5
01919fab9b3b88895cf015b083fe6e3c
-
SHA1
c337400da45e21bcae145eb87d260f077302224f
-
SHA256
af809efa0e148c2882628a4151e0d563a3d337fbe01f9854d0cbaed34f60df97
-
SHA512
feedca2fc9608577d58533cc211e3714270b0828c5a2beb1b2d719ede5fcb315076aee023af0443c8119f095b2fcf1f9b8affdc3f426ddbeeb60343a960e240e
-
SSDEEP
12288:n4UMFEQNL3IVRIXJgcTHWvborSljXhTA0TNP:n4U+EQFYV6XJgk+jqsl
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4260 ecccabfbdfbbh.exe -
Loads dropped DLL 2 IoCs
pid Process 4596 af809efa0e148c2882628a4151e0d563a3d337fbe01f9854d0cbaed34f60df97.exe 4596 af809efa0e148c2882628a4151e0d563a3d337fbe01f9854d0cbaed34f60df97.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1960 4260 WerFault.exe 84 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3964 wmic.exe Token: SeSecurityPrivilege 3964 wmic.exe Token: SeTakeOwnershipPrivilege 3964 wmic.exe Token: SeLoadDriverPrivilege 3964 wmic.exe Token: SeSystemProfilePrivilege 3964 wmic.exe Token: SeSystemtimePrivilege 3964 wmic.exe Token: SeProfSingleProcessPrivilege 3964 wmic.exe Token: SeIncBasePriorityPrivilege 3964 wmic.exe Token: SeCreatePagefilePrivilege 3964 wmic.exe Token: SeBackupPrivilege 3964 wmic.exe Token: SeRestorePrivilege 3964 wmic.exe Token: SeShutdownPrivilege 3964 wmic.exe Token: SeDebugPrivilege 3964 wmic.exe Token: SeSystemEnvironmentPrivilege 3964 wmic.exe Token: SeRemoteShutdownPrivilege 3964 wmic.exe Token: SeUndockPrivilege 3964 wmic.exe Token: SeManageVolumePrivilege 3964 wmic.exe Token: 33 3964 wmic.exe Token: 34 3964 wmic.exe Token: 35 3964 wmic.exe Token: 36 3964 wmic.exe Token: SeIncreaseQuotaPrivilege 3964 wmic.exe Token: SeSecurityPrivilege 3964 wmic.exe Token: SeTakeOwnershipPrivilege 3964 wmic.exe Token: SeLoadDriverPrivilege 3964 wmic.exe Token: SeSystemProfilePrivilege 3964 wmic.exe Token: SeSystemtimePrivilege 3964 wmic.exe Token: SeProfSingleProcessPrivilege 3964 wmic.exe Token: SeIncBasePriorityPrivilege 3964 wmic.exe Token: SeCreatePagefilePrivilege 3964 wmic.exe Token: SeBackupPrivilege 3964 wmic.exe Token: SeRestorePrivilege 3964 wmic.exe Token: SeShutdownPrivilege 3964 wmic.exe Token: SeDebugPrivilege 3964 wmic.exe Token: SeSystemEnvironmentPrivilege 3964 wmic.exe Token: SeRemoteShutdownPrivilege 3964 wmic.exe Token: SeUndockPrivilege 3964 wmic.exe Token: SeManageVolumePrivilege 3964 wmic.exe Token: 33 3964 wmic.exe Token: 34 3964 wmic.exe Token: 35 3964 wmic.exe Token: 36 3964 wmic.exe Token: SeIncreaseQuotaPrivilege 3572 wmic.exe Token: SeSecurityPrivilege 3572 wmic.exe Token: SeTakeOwnershipPrivilege 3572 wmic.exe Token: SeLoadDriverPrivilege 3572 wmic.exe Token: SeSystemProfilePrivilege 3572 wmic.exe Token: SeSystemtimePrivilege 3572 wmic.exe Token: SeProfSingleProcessPrivilege 3572 wmic.exe Token: SeIncBasePriorityPrivilege 3572 wmic.exe Token: SeCreatePagefilePrivilege 3572 wmic.exe Token: SeBackupPrivilege 3572 wmic.exe Token: SeRestorePrivilege 3572 wmic.exe Token: SeShutdownPrivilege 3572 wmic.exe Token: SeDebugPrivilege 3572 wmic.exe Token: SeSystemEnvironmentPrivilege 3572 wmic.exe Token: SeRemoteShutdownPrivilege 3572 wmic.exe Token: SeUndockPrivilege 3572 wmic.exe Token: SeManageVolumePrivilege 3572 wmic.exe Token: 33 3572 wmic.exe Token: 34 3572 wmic.exe Token: 35 3572 wmic.exe Token: 36 3572 wmic.exe Token: SeIncreaseQuotaPrivilege 3572 wmic.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4596 wrote to memory of 4260 4596 af809efa0e148c2882628a4151e0d563a3d337fbe01f9854d0cbaed34f60df97.exe 84 PID 4596 wrote to memory of 4260 4596 af809efa0e148c2882628a4151e0d563a3d337fbe01f9854d0cbaed34f60df97.exe 84 PID 4596 wrote to memory of 4260 4596 af809efa0e148c2882628a4151e0d563a3d337fbe01f9854d0cbaed34f60df97.exe 84 PID 4260 wrote to memory of 3964 4260 ecccabfbdfbbh.exe 85 PID 4260 wrote to memory of 3964 4260 ecccabfbdfbbh.exe 85 PID 4260 wrote to memory of 3964 4260 ecccabfbdfbbh.exe 85 PID 4260 wrote to memory of 3572 4260 ecccabfbdfbbh.exe 88 PID 4260 wrote to memory of 3572 4260 ecccabfbdfbbh.exe 88 PID 4260 wrote to memory of 3572 4260 ecccabfbdfbbh.exe 88 PID 4260 wrote to memory of 2504 4260 ecccabfbdfbbh.exe 90 PID 4260 wrote to memory of 2504 4260 ecccabfbdfbbh.exe 90 PID 4260 wrote to memory of 2504 4260 ecccabfbdfbbh.exe 90 PID 4260 wrote to memory of 3924 4260 ecccabfbdfbbh.exe 92 PID 4260 wrote to memory of 3924 4260 ecccabfbdfbbh.exe 92 PID 4260 wrote to memory of 3924 4260 ecccabfbdfbbh.exe 92 PID 4260 wrote to memory of 8 4260 ecccabfbdfbbh.exe 94 PID 4260 wrote to memory of 8 4260 ecccabfbdfbbh.exe 94 PID 4260 wrote to memory of 8 4260 ecccabfbdfbbh.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\af809efa0e148c2882628a4151e0d563a3d337fbe01f9854d0cbaed34f60df97.exe"C:\Users\Admin\AppData\Local\Temp\af809efa0e148c2882628a4151e0d563a3d337fbe01f9854d0cbaed34f60df97.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Users\Admin\AppData\Local\Temp\ecccabfbdfbbh.exeC:\Users\Admin\AppData\Local\Temp\ecccabfbdfbbh.exe 4]3]4]7]7]7]4]7]0]6]7 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⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670462047.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670462047.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670462047.txt bios get version3⤵PID:2504
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670462047.txt bios get version3⤵PID:3924
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81670462047.txt bios get version3⤵PID:8
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4260 -s 9723⤵
- Program crash
PID:1960
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4260 -ip 42601⤵PID:1584
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
58B
MD5dd876faf0fd44a5fab3e82368e2e8b15
SHA101b04083fa278dda3a81705ca5abcfee487a3c90
SHA2565602490a82bcacec8797d25cbb6f643fc9e69f89a2f0e6ec1e8d1f568e77a6b9
SHA512e03d1def5b7fb0ed01a414cead199229ec0e153ff831d3ff5dd36c320572084c56a5e1369c753f868c855455758c0d308941b6187c348051419bd937d014cb8b
-
Filesize
764KB
MD5541d402f7f7842a878e4a3d9e0225c49
SHA110ceaa61062bbeebce0417759d71badd603c7b6d
SHA256a098bee68e65904a1b3a8f5824af2c9324e2d930b4f810b19bea4c125a669abc
SHA512a0045b48c1d0e5be3eb68250fbf26c25cab17f58ac1d34f76634d955dc36c08f6ad203b71971becb158fc30a6a8abc5c35b0eea64bd679c33ae4688120779295
-
Filesize
764KB
MD5541d402f7f7842a878e4a3d9e0225c49
SHA110ceaa61062bbeebce0417759d71badd603c7b6d
SHA256a098bee68e65904a1b3a8f5824af2c9324e2d930b4f810b19bea4c125a669abc
SHA512a0045b48c1d0e5be3eb68250fbf26c25cab17f58ac1d34f76634d955dc36c08f6ad203b71971becb158fc30a6a8abc5c35b0eea64bd679c33ae4688120779295
-
Filesize
121KB
MD5145dee3bc593e607200194152d882f92
SHA186cec34ce21e05793543952fd72787ae58cf8693
SHA256cf9aa783c91e17d2d0b28490d74959084d32517714c168cf92ce8d0b13473973
SHA512197045f39ccb46d3dbf7097216ba8803665ba5d8ed15ae38556bdc3b285ba907e87e284e3a90bcbf7afeee26d78917f1a61ba4f143606a6eb55afd45bc85894a
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5