Analysis
-
max time kernel
65s -
max time network
81s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
12-01-2023 19:30
Static task
static1
Behavioral task
behavioral1
Sample
6be7871b1acc611b7703d1c0441e1cefb0024a5cde20bbcf9406fd8296e3b690.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
6be7871b1acc611b7703d1c0441e1cefb0024a5cde20bbcf9406fd8296e3b690.exe
Resource
win10v2004-20220812-en
General
-
Target
6be7871b1acc611b7703d1c0441e1cefb0024a5cde20bbcf9406fd8296e3b690.exe
-
Size
1.5MB
-
MD5
174800448060da1f551c0e234d0337f6
-
SHA1
5c395ac0840c2abba7e18afa1080b22a8bfc5d12
-
SHA256
6be7871b1acc611b7703d1c0441e1cefb0024a5cde20bbcf9406fd8296e3b690
-
SHA512
0ff91582a3d89ba03f76ca845aec9dfd540d17d9f34a5935b71a947e89e716f9cb3af2e8302bad68be48a6644b7ac4812945759134fcf17bc3d196b70d83ca2a
-
SSDEEP
24576:bOi2Q9NXw2/wPOjdGxYqfw+Jwz/S/6RZs8nVW6k5JHkARt7DBAqnN:bZTq24GjdGSgw+W7SCRnVQTEQ/BA8
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
pid Process 2028 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 2000 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1740 6be7871b1acc611b7703d1c0441e1cefb0024a5cde20bbcf9406fd8296e3b690.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1740 6be7871b1acc611b7703d1c0441e1cefb0024a5cde20bbcf9406fd8296e3b690.exe Token: SeDebugPrivilege 2000 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1740 wrote to memory of 1924 1740 6be7871b1acc611b7703d1c0441e1cefb0024a5cde20bbcf9406fd8296e3b690.exe 29 PID 1740 wrote to memory of 1924 1740 6be7871b1acc611b7703d1c0441e1cefb0024a5cde20bbcf9406fd8296e3b690.exe 29 PID 1740 wrote to memory of 1924 1740 6be7871b1acc611b7703d1c0441e1cefb0024a5cde20bbcf9406fd8296e3b690.exe 29 PID 1740 wrote to memory of 1924 1740 6be7871b1acc611b7703d1c0441e1cefb0024a5cde20bbcf9406fd8296e3b690.exe 29 PID 1924 wrote to memory of 1684 1924 cmd.exe 31 PID 1924 wrote to memory of 1684 1924 cmd.exe 31 PID 1924 wrote to memory of 1684 1924 cmd.exe 31 PID 1924 wrote to memory of 1684 1924 cmd.exe 31 PID 1924 wrote to memory of 2000 1924 cmd.exe 32 PID 1924 wrote to memory of 2000 1924 cmd.exe 32 PID 1924 wrote to memory of 2000 1924 cmd.exe 32 PID 1924 wrote to memory of 2000 1924 cmd.exe 32 PID 1924 wrote to memory of 2028 1924 cmd.exe 33 PID 1924 wrote to memory of 2028 1924 cmd.exe 33 PID 1924 wrote to memory of 2028 1924 cmd.exe 33 PID 1924 wrote to memory of 2028 1924 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\6be7871b1acc611b7703d1c0441e1cefb0024a5cde20bbcf9406fd8296e3b690.exe"C:\Users\Admin\AppData\Local\Temp\6be7871b1acc611b7703d1c0441e1cefb0024a5cde20bbcf9406fd8296e3b690.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp293B.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:1684
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM 17403⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 2 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2028
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57B
MD5d15b7034edab8c2a3630ca65706068c9
SHA1e3e86d0ca21fa65d653281724dfd9495c8d88cc9
SHA256c02e823daf4396b9f96a330135cb2104666bab845c9072bc94a2d20419ac03da
SHA5128cb1cd52bc627991db982ab95e190b9cbfebca015d45159d626bc02c019fb7ac306309dc65f38d22a0c1039707946bffba2d524de268fbcac9c16ca048a088f5