Analysis

  • max time kernel
    39s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 19:49

General

  • Target

    0b8b3fa0c3fed86cd8760db8caae9c28.exe

  • Size

    852KB

  • MD5

    0b8b3fa0c3fed86cd8760db8caae9c28

  • SHA1

    44d1ee0b8caed12f951d0620087cb118adeb86d6

  • SHA256

    d9f9c20cffb078037e8936fe93ab6237a29b6fe41075305ec1dd5800242606bb

  • SHA512

    56879142acf6d95a05bceac615ec03094672d91c89b2b16d08fdeb74c1eaf880fa3f021f2d3af4032815f8aa19288a02f8abf260fa03c0ccdf1ba853f74da016

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b8b3fa0c3fed86cd8760db8caae9c28.exe
    "C:\Users\Admin\AppData\Local\Temp\0b8b3fa0c3fed86cd8760db8caae9c28.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cemiba" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA229.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1668
    • C:\Users\Admin\AppData\Local\Temp\0b8b3fa0c3fed86cd8760db8caae9c28.exe
      "{path}"
      2⤵
        PID:544
      • C:\Users\Admin\AppData\Local\Temp\0b8b3fa0c3fed86cd8760db8caae9c28.exe
        "{path}"
        2⤵
          PID:576
        • C:\Users\Admin\AppData\Local\Temp\0b8b3fa0c3fed86cd8760db8caae9c28.exe
          "{path}"
          2⤵
            PID:1448
          • C:\Users\Admin\AppData\Local\Temp\0b8b3fa0c3fed86cd8760db8caae9c28.exe
            "{path}"
            2⤵
              PID:1120
            • C:\Users\Admin\AppData\Local\Temp\0b8b3fa0c3fed86cd8760db8caae9c28.exe
              "{path}"
              2⤵
                PID:584

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpA229.tmp
              MD5

              6cd7087dc2c4eb83a6771e196a656d3c

              SHA1

              96ae59604ac6b623a95a32e5e99d7b1150501c5a

              SHA256

              364e3d80b6dbdf49d7beae354bbfef91ac451922dc3403cba22381b1da5b0d40

              SHA512

              31babee8841d798b3ef9b3d840c1210529838d47dddcd0d2eacbf11a6b74dc4c59e984f77c66d5217d0f1779d0c0fce373097fae5b964d3686c409338f48d893

            • memory/1668-7-0x0000000000000000-mapping.dmp
            • memory/1924-2-0x00000000742C0000-0x00000000749AE000-memory.dmp
              Filesize

              6.9MB

            • memory/1924-3-0x00000000003A0000-0x00000000003A1000-memory.dmp
              Filesize

              4KB

            • memory/1924-5-0x0000000000390000-0x000000000039E000-memory.dmp
              Filesize

              56KB

            • memory/1924-6-0x0000000005490000-0x0000000005529000-memory.dmp
              Filesize

              612KB