Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    23-09-2021 10:05

General

  • Target

    8fdf6032932fa1a0c9b0fd342ee8bee1.exe

  • Size

    1.1MB

  • MD5

    8fdf6032932fa1a0c9b0fd342ee8bee1

  • SHA1

    5b939ccc5f0eaf36dd38915af1da00065940cf70

  • SHA256

    ec0627ef1feef5903f5771bdb6df060a295af132e90ed023f2e1ad14d5ffb40b

  • SHA512

    0d74c116728fb3d40a49bd0ee7658ac0f5984a2bf5fe180bd36714db15534dc4a3148ba710360138e0032bc149423170b6a3e2808d368a2c0d3e51365236df8e

Score
7/10

Malware Config

Signatures

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fdf6032932fa1a0c9b0fd342ee8bee1.exe
    "C:\Users\Admin\AppData\Local\Temp\8fdf6032932fa1a0c9b0fd342ee8bee1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4068
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WKhqxqLdmqoS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2B18.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3460
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:3560
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:3316
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:4108
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:3580
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
                PID:3016

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/3460-125-0x0000000000000000-mapping.dmp
            • memory/4068-115-0x0000000000A00000-0x0000000000A01000-memory.dmp
              Filesize

              4KB

            • memory/4068-117-0x00000000057C0000-0x00000000057C1000-memory.dmp
              Filesize

              4KB

            • memory/4068-118-0x0000000005360000-0x0000000005361000-memory.dmp
              Filesize

              4KB

            • memory/4068-119-0x00000000052C0000-0x00000000057BE000-memory.dmp
              Filesize

              5.0MB

            • memory/4068-120-0x0000000005400000-0x0000000005401000-memory.dmp
              Filesize

              4KB

            • memory/4068-121-0x0000000005580000-0x000000000559D000-memory.dmp
              Filesize

              116KB

            • memory/4068-122-0x0000000007B00000-0x0000000007B01000-memory.dmp
              Filesize

              4KB

            • memory/4068-123-0x0000000007D40000-0x0000000007DEC000-memory.dmp
              Filesize

              688KB

            • memory/4068-124-0x0000000007DF0000-0x0000000007E79000-memory.dmp
              Filesize

              548KB