Analysis

  • max time kernel
    150s
  • max time network
    91s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 15:01

General

  • Target

    Purchased Order.exe

  • Size

    976KB

  • MD5

    f15b861bfb721bbb483f8d6122bee0e7

  • SHA1

    acd55038409ce65ab0aabe6d775c95710a89033f

  • SHA256

    03d24a095ae2fbaf26f5535638ff731fd3eb89f2767359ef1df108bdfde5359d

  • SHA512

    c28aa8924386068d41a14fd9919919ddcdfe4ff347a9238f0c80cb2762c2a0d23c105b62d154feca120805b26a89b094957db3aa4770a8c0187ca9361ea61c48

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchased Order.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchased Order.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GqFjjsCgToDK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA209.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1672
    • C:\Users\Admin\AppData\Local\Temp\Purchased Order.exe
      "{path}"
      2⤵
        PID:820
      • C:\Users\Admin\AppData\Local\Temp\Purchased Order.exe
        "{path}"
        2⤵
          PID:1120
        • C:\Users\Admin\AppData\Local\Temp\Purchased Order.exe
          "{path}"
          2⤵
            PID:584
          • C:\Users\Admin\AppData\Local\Temp\Purchased Order.exe
            "{path}"
            2⤵
              PID:1176
            • C:\Users\Admin\AppData\Local\Temp\Purchased Order.exe
              "{path}"
              2⤵
                PID:528

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpA209.tmp
              MD5

              9d60e757eef07adc265c78aec96baedc

              SHA1

              d5bdbfeac96717e2ca0f0cc4ccfc0733895b5fa9

              SHA256

              8f41411c7f1b4d923b7f19b5145167863f00ff7f0756149f20fd84339c207916

              SHA512

              655c0f3dcc9c192b6e62f71b7855462c1dbf6d59eebc6e1f509dc7ab7f6788e534072257706d2ec40a323b4a3e4e61f5a1c97d11b1685c4b4cbf4e1bead73792

            • memory/1672-8-0x0000000000000000-mapping.dmp
            • memory/1924-2-0x00000000742C0000-0x00000000749AE000-memory.dmp
              Filesize

              6.9MB

            • memory/1924-3-0x0000000000380000-0x0000000000381000-memory.dmp
              Filesize

              4KB

            • memory/1924-5-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
              Filesize

              4KB

            • memory/1924-6-0x0000000000210000-0x000000000021E000-memory.dmp
              Filesize

              56KB

            • memory/1924-7-0x0000000004D20000-0x0000000004D75000-memory.dmp
              Filesize

              340KB