Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    20-10-2021 04:52

General

  • Target

    PO # 11002021.exe

  • Size

    701KB

  • MD5

    11052389d3f9431d879eed5b171769b8

  • SHA1

    014dc09296ddca08b8dea0bbda9a19b162e17f87

  • SHA256

    f7f953c1fe2a993d404b4dbd1356f8cf4017c265ea9dafa60f8beeaff0c0588a

  • SHA512

    744a6864123250630a197dde5da54e662d49eb6a3d3ae8c7a853f8e6e369ba27fa76dddb3848440e35c55f375663b2279afbe5cb2b51fc4760407cb9b3aa5b49

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO # 11002021.exe
    "C:\Users\Admin\AppData\Local\Temp\PO # 11002021.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QarKnHvGxfLkZH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3FAF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1480
    • C:\Users\Admin\AppData\Local\Temp\PO # 11002021.exe
      "{path}"
      2⤵
        PID:836
      • C:\Users\Admin\AppData\Local\Temp\PO # 11002021.exe
        "{path}"
        2⤵
          PID:1924
        • C:\Users\Admin\AppData\Local\Temp\PO # 11002021.exe
          "{path}"
          2⤵
            PID:1796
          • C:\Users\Admin\AppData\Local\Temp\PO # 11002021.exe
            "{path}"
            2⤵
              PID:1180
            • C:\Users\Admin\AppData\Local\Temp\PO # 11002021.exe
              "{path}"
              2⤵
                PID:1800

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp3FAF.tmp
              MD5

              4bce70709edfc72274f3811a044a203f

              SHA1

              61a86830bbcb8bb6cc143af8311931c346ff770d

              SHA256

              7675454005c40b98c2e1d4237d40e3944c3519b3d3b1e6adf240bbe5e3a5574e

              SHA512

              268344b54821530f529c858209d4cf0e9808a4a38fe981447126bcd46e2aa7e77df8f476fd712ecf5016ceb3be4211c0d6eb3f3bb1616095e43d70d32cca7475

            • memory/1392-53-0x00000000003D0000-0x00000000003D1000-memory.dmp
              Filesize

              4KB

            • memory/1392-55-0x00000000751D1000-0x00000000751D3000-memory.dmp
              Filesize

              8KB

            • memory/1392-56-0x0000000004D70000-0x0000000004D71000-memory.dmp
              Filesize

              4KB

            • memory/1392-57-0x0000000000220000-0x000000000022E000-memory.dmp
              Filesize

              56KB

            • memory/1392-58-0x0000000005B70000-0x0000000005BEE000-memory.dmp
              Filesize

              504KB

            • memory/1392-59-0x00000000006B0000-0x00000000006E8000-memory.dmp
              Filesize

              224KB

            • memory/1480-60-0x0000000000000000-mapping.dmp