Analysis
-
max time kernel
31s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
04/01/2023, 13:23
Static task
static1
Behavioral task
behavioral1
Sample
2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe
Resource
win10v2004-20221111-en
General
-
Target
2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe
-
Size
943KB
-
MD5
21e603ea77b316cce2ec68a44cd735c7
-
SHA1
2bc285f3a8bd60f55bd659b360b1c77eab820b5e
-
SHA256
221a81d66ccd5492f313733aca66534af9350f427c50a6b30c7a65dce1ea0fbb
-
SHA512
0256baa5a9e545d3936e98a77eebdaa457aaa78c25c2c9717762d2fbaa103ab26f45bb93164a40374ec0b324b538c42992440ffda7df89b8bef621d2a694b39e
-
SSDEEP
12288:ziWHxYV/jqmkMD2DExj6L+lMBebblLTMGa9EDL9y3r9FibYjIaCJVbDGo:ztHxYgExj6L+lMBebbRMCD7sjIxJDv
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1920 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 940 wrote to memory of 1920 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 28 PID 940 wrote to memory of 1920 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 28 PID 940 wrote to memory of 1920 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 28 PID 940 wrote to memory of 1920 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 28 PID 940 wrote to memory of 1916 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 30 PID 940 wrote to memory of 1916 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 30 PID 940 wrote to memory of 1916 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 30 PID 940 wrote to memory of 1916 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 30 PID 940 wrote to memory of 1500 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 31 PID 940 wrote to memory of 1500 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 31 PID 940 wrote to memory of 1500 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 31 PID 940 wrote to memory of 1500 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 31 PID 940 wrote to memory of 1200 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 32 PID 940 wrote to memory of 1200 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 32 PID 940 wrote to memory of 1200 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 32 PID 940 wrote to memory of 1200 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 32 PID 940 wrote to memory of 1208 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 33 PID 940 wrote to memory of 1208 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 33 PID 940 wrote to memory of 1208 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 33 PID 940 wrote to memory of 1208 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 33 PID 940 wrote to memory of 1244 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 34 PID 940 wrote to memory of 1244 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 34 PID 940 wrote to memory of 1244 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 34 PID 940 wrote to memory of 1244 940 2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe"C:\Users\Admin\AppData\Local\Temp\2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CDNABzJvQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8009.tmp"2⤵
- Creates scheduled task(s)
PID:1920
-
-
C:\Users\Admin\AppData\Local\Temp\2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe"{path}"2⤵PID:1916
-
-
C:\Users\Admin\AppData\Local\Temp\2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe"{path}"2⤵PID:1500
-
-
C:\Users\Admin\AppData\Local\Temp\2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe"{path}"2⤵PID:1200
-
-
C:\Users\Admin\AppData\Local\Temp\2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe"{path}"2⤵PID:1208
-
-
C:\Users\Admin\AppData\Local\Temp\2bc285f3a8bd60f55bd659b360b1c77eab820b5e.exe"{path}"2⤵PID:1244
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56f362ed0ddd7f2450df47f2e2b4ceffd
SHA1b9f6466b251fa7214f3599a794a3ad1a34baf055
SHA2565dede807b14dc42b3698cdeaddab890933604e7612ccd8a32313f88abfc9ec32
SHA51223c32e5d6da5954fdb4cdfc3e5e43d6e3c5dcc0e5a23f1e5808be10e539ff7110cc3265bf51425d0743c5c57a072352bd946680f34383bcd5f6d62488aeabeed