Analysis
-
max time kernel
66s -
max time network
101s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
25-10-2021 17:05
Static task
static1
Behavioral task
behavioral1
Sample
PO-165306 -OMSPS2020091611D.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
PO-165306 -OMSPS2020091611D.exe
Resource
win10-en-20211014
General
-
Target
PO-165306 -OMSPS2020091611D.exe
-
Size
558KB
-
MD5
d445122f1903ad138e169cc0add2b5f4
-
SHA1
458fee4dc112f41c636a6f81ca15970711d0aaa1
-
SHA256
a12e4c0e507712a93706967e43b769ad7c23db93d70d1b184efdb97d7217bfc2
-
SHA512
89a9c9e8c82345dcdbedbc031984ab2acaf06d06c23580860c3d71796867200662c8165c891950e0efa5b4b33520f723aed2d57dc61cc03d12c76945327aae69
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
PO-165306 -OMSPS2020091611D.exepowershell.exepid process 1372 PO-165306 -OMSPS2020091611D.exe 1372 PO-165306 -OMSPS2020091611D.exe 1372 PO-165306 -OMSPS2020091611D.exe 1372 PO-165306 -OMSPS2020091611D.exe 1372 PO-165306 -OMSPS2020091611D.exe 1372 PO-165306 -OMSPS2020091611D.exe 1372 PO-165306 -OMSPS2020091611D.exe 1372 PO-165306 -OMSPS2020091611D.exe 1372 PO-165306 -OMSPS2020091611D.exe 1372 PO-165306 -OMSPS2020091611D.exe 1372 PO-165306 -OMSPS2020091611D.exe 1372 PO-165306 -OMSPS2020091611D.exe 1464 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
PO-165306 -OMSPS2020091611D.exepowershell.exedescription pid process Token: SeDebugPrivilege 1372 PO-165306 -OMSPS2020091611D.exe Token: SeDebugPrivilege 1464 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
PO-165306 -OMSPS2020091611D.exedescription pid process target process PID 1372 wrote to memory of 1464 1372 PO-165306 -OMSPS2020091611D.exe powershell.exe PID 1372 wrote to memory of 1464 1372 PO-165306 -OMSPS2020091611D.exe powershell.exe PID 1372 wrote to memory of 1464 1372 PO-165306 -OMSPS2020091611D.exe powershell.exe PID 1372 wrote to memory of 1464 1372 PO-165306 -OMSPS2020091611D.exe powershell.exe PID 1372 wrote to memory of 768 1372 PO-165306 -OMSPS2020091611D.exe schtasks.exe PID 1372 wrote to memory of 768 1372 PO-165306 -OMSPS2020091611D.exe schtasks.exe PID 1372 wrote to memory of 768 1372 PO-165306 -OMSPS2020091611D.exe schtasks.exe PID 1372 wrote to memory of 768 1372 PO-165306 -OMSPS2020091611D.exe schtasks.exe PID 1372 wrote to memory of 1616 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe PID 1372 wrote to memory of 1616 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe PID 1372 wrote to memory of 1616 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe PID 1372 wrote to memory of 1616 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe PID 1372 wrote to memory of 1604 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe PID 1372 wrote to memory of 1604 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe PID 1372 wrote to memory of 1604 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe PID 1372 wrote to memory of 1604 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe PID 1372 wrote to memory of 1620 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe PID 1372 wrote to memory of 1620 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe PID 1372 wrote to memory of 1620 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe PID 1372 wrote to memory of 1620 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe PID 1372 wrote to memory of 1060 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe PID 1372 wrote to memory of 1060 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe PID 1372 wrote to memory of 1060 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe PID 1372 wrote to memory of 1060 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe PID 1372 wrote to memory of 1168 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe PID 1372 wrote to memory of 1168 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe PID 1372 wrote to memory of 1168 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe PID 1372 wrote to memory of 1168 1372 PO-165306 -OMSPS2020091611D.exe PO-165306 -OMSPS2020091611D.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO-165306 -OMSPS2020091611D.exe"C:\Users\Admin\AppData\Local\Temp\PO-165306 -OMSPS2020091611D.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO-165306 -OMSPS2020091611D.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iASFhOP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD2E9.tmp"2⤵
- Creates scheduled task(s)
PID:768
-
-
C:\Users\Admin\AppData\Local\Temp\PO-165306 -OMSPS2020091611D.exe"C:\Users\Admin\AppData\Local\Temp\PO-165306 -OMSPS2020091611D.exe"2⤵PID:1616
-
-
C:\Users\Admin\AppData\Local\Temp\PO-165306 -OMSPS2020091611D.exe"C:\Users\Admin\AppData\Local\Temp\PO-165306 -OMSPS2020091611D.exe"2⤵PID:1604
-
-
C:\Users\Admin\AppData\Local\Temp\PO-165306 -OMSPS2020091611D.exe"C:\Users\Admin\AppData\Local\Temp\PO-165306 -OMSPS2020091611D.exe"2⤵PID:1620
-
-
C:\Users\Admin\AppData\Local\Temp\PO-165306 -OMSPS2020091611D.exe"C:\Users\Admin\AppData\Local\Temp\PO-165306 -OMSPS2020091611D.exe"2⤵PID:1060
-
-
C:\Users\Admin\AppData\Local\Temp\PO-165306 -OMSPS2020091611D.exe"C:\Users\Admin\AppData\Local\Temp\PO-165306 -OMSPS2020091611D.exe"2⤵PID:1168
-