Analysis
-
max time kernel
60s -
max time network
12s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
29-01-2021 08:18
Static task
static1
Behavioral task
behavioral1
Sample
8c04fcb936e6be3d9f302b0c4660c4ac.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
8c04fcb936e6be3d9f302b0c4660c4ac.exe
Resource
win10v20201028
General
-
Target
8c04fcb936e6be3d9f302b0c4660c4ac.exe
-
Size
784KB
-
MD5
8c04fcb936e6be3d9f302b0c4660c4ac
-
SHA1
b8d83ff678f41aba3a77216a93e445a1fd407ff7
-
SHA256
c528680ef0513bfc735743cd09cf4c3bec0802a16bbf13f29c007a133afc1086
-
SHA512
9822a09a7f7ae51520ce632ca9c3745863f4aa2fcbf265ba921c0f3f3c5fed8502954b4f5e4e11d82eb533181b3a5c398a73e05796909d20cb0454ea0a2641ad
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
8c04fcb936e6be3d9f302b0c4660c4ac.exepid process 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
8c04fcb936e6be3d9f302b0c4660c4ac.exedescription pid process Token: SeDebugPrivilege 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
8c04fcb936e6be3d9f302b0c4660c4ac.exedescription pid process target process PID 1668 wrote to memory of 1604 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe schtasks.exe PID 1668 wrote to memory of 1604 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe schtasks.exe PID 1668 wrote to memory of 1604 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe schtasks.exe PID 1668 wrote to memory of 1604 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe schtasks.exe PID 1668 wrote to memory of 1520 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe PID 1668 wrote to memory of 1520 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe PID 1668 wrote to memory of 1520 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe PID 1668 wrote to memory of 1520 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe PID 1668 wrote to memory of 1508 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe PID 1668 wrote to memory of 1508 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe PID 1668 wrote to memory of 1508 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe PID 1668 wrote to memory of 1508 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe PID 1668 wrote to memory of 1512 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe PID 1668 wrote to memory of 1512 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe PID 1668 wrote to memory of 1512 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe PID 1668 wrote to memory of 1512 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe PID 1668 wrote to memory of 324 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe PID 1668 wrote to memory of 324 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe PID 1668 wrote to memory of 324 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe PID 1668 wrote to memory of 324 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe PID 1668 wrote to memory of 296 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe PID 1668 wrote to memory of 296 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe PID 1668 wrote to memory of 296 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe PID 1668 wrote to memory of 296 1668 8c04fcb936e6be3d9f302b0c4660c4ac.exe 8c04fcb936e6be3d9f302b0c4660c4ac.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c04fcb936e6be3d9f302b0c4660c4ac.exe"C:\Users\Admin\AppData\Local\Temp\8c04fcb936e6be3d9f302b0c4660c4ac.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JxwXyvj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp563B.tmp"2⤵
- Creates scheduled task(s)
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\8c04fcb936e6be3d9f302b0c4660c4ac.exe"C:\Users\Admin\AppData\Local\Temp\8c04fcb936e6be3d9f302b0c4660c4ac.exe"2⤵PID:1520
-
C:\Users\Admin\AppData\Local\Temp\8c04fcb936e6be3d9f302b0c4660c4ac.exe"C:\Users\Admin\AppData\Local\Temp\8c04fcb936e6be3d9f302b0c4660c4ac.exe"2⤵PID:1508
-
C:\Users\Admin\AppData\Local\Temp\8c04fcb936e6be3d9f302b0c4660c4ac.exe"C:\Users\Admin\AppData\Local\Temp\8c04fcb936e6be3d9f302b0c4660c4ac.exe"2⤵PID:1512
-
C:\Users\Admin\AppData\Local\Temp\8c04fcb936e6be3d9f302b0c4660c4ac.exe"C:\Users\Admin\AppData\Local\Temp\8c04fcb936e6be3d9f302b0c4660c4ac.exe"2⤵PID:324
-
C:\Users\Admin\AppData\Local\Temp\8c04fcb936e6be3d9f302b0c4660c4ac.exe"C:\Users\Admin\AppData\Local\Temp\8c04fcb936e6be3d9f302b0c4660c4ac.exe"2⤵PID:296
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
11b05949f3861d739978828da26c4990
SHA1a81ebecade03b2af1d41b2c94b86d12cb1f3184a
SHA2563320376b14bf894d4ae0ba7fd6c0b9d1bf3e43ff16fb13366566b7f3bc00e43f
SHA512a3a7ea1263f555a5283d6edbe4bdcd767eeda7a33bd0395ab222da6e3fa74878abbaea594e76d184a6a6c4250ba404bef610667c8b75fae02a8a6f6596ec45dc