Analysis

  • max time kernel
    150s
  • max time network
    93s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-06-2021 18:39

General

  • Target

    Автономная Установка.exe

  • Size

    6KB

  • MD5

    6ea57e7f9246d44f91fd33c08a68c4a5

  • SHA1

    8c0998c1c3b4fd419c24d9f951e8a7cf0a09b6cf

  • SHA256

    9db749b9a3a2790b136548a7fdbada5e45428db659a95a05e13691fbb467e605

  • SHA512

    d81902bddb500417cef1a1dbde64fbc060a66898e8b11de8a38acdb95b31058c8c2092d0a6d7d4c3a981f701e7fce4ef077b6d61bc59bd2b52ae4b8a47e3151f

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Автономная Установка.exe
    "C:\Users\Admin\AppData\Local\Temp\Автономная Установка.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\Автономная Установка.exe" & schtasks /create /tn \qz5vsaze\nbpsvq0r /tr C:\Users\Admin\AppData\Roaming\svchost.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\SysWOW64\choice.exe
        choice /C Y /N /D Y /T 3
        3⤵
          PID:1524
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn \qz5vsaze\nbpsvq0r /tr C:\Users\Admin\AppData\Roaming\svchost.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
          3⤵
          • Creates scheduled task(s)
          PID:1696
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {C00F3297-C888-4D40-9679-C1ADB27F04CD} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:528
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        C:\Users\Admin\AppData\Roaming\svchost.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:568

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/568-68-0x0000000000AA0000-0x0000000000AA1000-memory.dmp

      Filesize

      4KB

    • memory/568-70-0x0000000004920000-0x0000000004921000-memory.dmp

      Filesize

      4KB

    • memory/1088-59-0x0000000001210000-0x0000000001211000-memory.dmp

      Filesize

      4KB

    • memory/1088-61-0x0000000004960000-0x0000000004961000-memory.dmp

      Filesize

      4KB