Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    19-10-2021 01:58

General

  • Target

    761382.exe

  • Size

    599KB

  • MD5

    224cf907f188dcb2763b903256eb33df

  • SHA1

    a2148df06408e521e22cc468fe9f996fb9640a9b

  • SHA256

    3a21dd00809d7b9f054f3a4cdd5b5cd69965e8dcf98c9ec33897da2e211e1115

  • SHA512

    daba770fd851acc6e2e4130069b1f3297ad483b6be38d6f6edc385cb98d79ab4e95b0708379c43472d62b89c3bbb54d931104ba5b7925bed7b254d78184d8afe

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\761382.exe
    "C:\Users\Admin\AppData\Local\Temp\761382.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AagKbKHaPPfENR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5BD6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:672
    • C:\Users\Admin\AppData\Local\Temp\761382.exe
      "C:\Users\Admin\AppData\Local\Temp\761382.exe"
      2⤵
        PID:472
      • C:\Users\Admin\AppData\Local\Temp\761382.exe
        "C:\Users\Admin\AppData\Local\Temp\761382.exe"
        2⤵
          PID:568
        • C:\Users\Admin\AppData\Local\Temp\761382.exe
          "C:\Users\Admin\AppData\Local\Temp\761382.exe"
          2⤵
            PID:1644
          • C:\Users\Admin\AppData\Local\Temp\761382.exe
            "C:\Users\Admin\AppData\Local\Temp\761382.exe"
            2⤵
              PID:1640
            • C:\Users\Admin\AppData\Local\Temp\761382.exe
              "C:\Users\Admin\AppData\Local\Temp\761382.exe"
              2⤵
                PID:1120

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/672-59-0x0000000000000000-mapping.dmp
            • memory/1272-53-0x00000000003B0000-0x00000000003B1000-memory.dmp
              Filesize

              4KB

            • memory/1272-55-0x00000000767F1000-0x00000000767F3000-memory.dmp
              Filesize

              8KB

            • memory/1272-56-0x0000000000680000-0x0000000000681000-memory.dmp
              Filesize

              4KB

            • memory/1272-57-0x0000000000360000-0x0000000000368000-memory.dmp
              Filesize

              32KB

            • memory/1272-58-0x0000000002090000-0x00000000020E8000-memory.dmp
              Filesize

              352KB