Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    07-07-2020 19:08

General

  • Target

    PO-O3465-0001.exe

  • Size

    1.2MB

  • MD5

    10c1be550b1358d30d39e46a3efbdc2c

  • SHA1

    2efae827511283853263b370dad22c905f19a581

  • SHA256

    2a028735ad910f11492e656ad6165f4ffcd0ba6886fce274e6ed95d095a8019d

  • SHA512

    be330cb59ab50c314f051862d4ee54ef265f28e6f702e7ab54f1502f9173e46d4b29b92b90a3d8ee9f205200fa5356fe55819b3094bfe4216c9ed600fe59df0a

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-O3465-0001.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-O3465-0001.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ptHPhUDw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9165.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1532
    • C:\Users\Admin\AppData\Local\Temp\PO-O3465-0001.exe
      "{path}"
      2⤵
        PID:1780
      • C:\Users\Admin\AppData\Local\Temp\PO-O3465-0001.exe
        "{path}"
        2⤵
          PID:1792
        • C:\Users\Admin\AppData\Local\Temp\PO-O3465-0001.exe
          "{path}"
          2⤵
            PID:1772
          • C:\Users\Admin\AppData\Local\Temp\PO-O3465-0001.exe
            "{path}"
            2⤵
              PID:1856
            • C:\Users\Admin\AppData\Local\Temp\PO-O3465-0001.exe
              "{path}"
              2⤵
                PID:1864

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp9165.tmp
              MD5

              427daae5af3250c789758a4606125c10

              SHA1

              bbe2a2e2458160c85d88ccb71082e3ecd4ff1060

              SHA256

              65d64f9dc5fe945507d48ba5cc07156391acbd36d9cf98d2f02ce5b3b2a7d09a

              SHA512

              959517899c8b3bcb9f58fd32bfe7684e0f4ec63f1ad2ab594037acfa654ce8a9c82ad711192f5ec0233aee536aecc9cd0bd3e87b3eeefb7c2a07730f2ffc5edc

            • memory/1532-0-0x0000000000000000-mapping.dmp