Analysis

  • max time kernel
    101s
  • max time network
    38s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    23-09-2021 09:07

General

  • Target

    8fdf6032932fa1a0c9b0fd342ee8bee1.exe

  • Size

    1.1MB

  • MD5

    8fdf6032932fa1a0c9b0fd342ee8bee1

  • SHA1

    5b939ccc5f0eaf36dd38915af1da00065940cf70

  • SHA256

    ec0627ef1feef5903f5771bdb6df060a295af132e90ed023f2e1ad14d5ffb40b

  • SHA512

    0d74c116728fb3d40a49bd0ee7658ac0f5984a2bf5fe180bd36714db15534dc4a3148ba710360138e0032bc149423170b6a3e2808d368a2c0d3e51365236df8e

Score
7/10

Malware Config

Signatures

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fdf6032932fa1a0c9b0fd342ee8bee1.exe
    "C:\Users\Admin\AppData\Local\Temp\8fdf6032932fa1a0c9b0fd342ee8bee1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WKhqxqLdmqoS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp118C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1664
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:1736
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:1640
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:1644
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:1436
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
                PID:1516

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/564-59-0x00000000008B0000-0x00000000008B1000-memory.dmp
              Filesize

              4KB

            • memory/564-61-0x0000000004F00000-0x0000000004F01000-memory.dmp
              Filesize

              4KB

            • memory/564-62-0x0000000000430000-0x000000000044D000-memory.dmp
              Filesize

              116KB

            • memory/564-63-0x0000000005670000-0x000000000571C000-memory.dmp
              Filesize

              688KB

            • memory/564-64-0x0000000005820000-0x00000000058A9000-memory.dmp
              Filesize

              548KB

            • memory/1664-65-0x0000000000000000-mapping.dmp