Analysis

  • max time kernel
    61s
  • max time network
    25s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    28-10-2021 12:06

General

  • Target

    26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe

  • Size

    295KB

  • MD5

    0630ba5975cc66be04f5cf19940f5217

  • SHA1

    c2c278197c7cdcef77b69d5d908b8e6b14390ebf

  • SHA256

    26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324

  • SHA512

    9e2aa696aad41ed6db3f2d315cb6bd4cba38bd976d9431cfa498f570e3484f3cca9d67ace79a63eb3ff04907fd56ebaa0f0892f088e1e7a893a6b56309c8f82e

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe
    "C:\Users\Admin\AppData\Local\Temp\26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:756
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WYKGiUCu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5551.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1612
    • C:\Users\Admin\AppData\Local\Temp\26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe
      "C:\Users\Admin\AppData\Local\Temp\26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe"
      2⤵
        PID:588
      • C:\Users\Admin\AppData\Local\Temp\26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe
        "C:\Users\Admin\AppData\Local\Temp\26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe"
        2⤵
          PID:768
        • C:\Users\Admin\AppData\Local\Temp\26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe
          "C:\Users\Admin\AppData\Local\Temp\26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe"
          2⤵
            PID:1216
          • C:\Users\Admin\AppData\Local\Temp\26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe
            "C:\Users\Admin\AppData\Local\Temp\26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe"
            2⤵
              PID:760
            • C:\Users\Admin\AppData\Local\Temp\26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe
              "C:\Users\Admin\AppData\Local\Temp\26a10b1d7f7bb87c9abe752c46466a67e9101de8d38b3dbce968b1f8f7ff9324.exe"
              2⤵
                PID:268

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/756-59-0x0000000000000000-mapping.dmp
            • memory/756-63-0x0000000002590000-0x00000000031DA000-memory.dmp
              Filesize

              12.3MB

            • memory/756-62-0x0000000002590000-0x00000000031DA000-memory.dmp
              Filesize

              12.3MB

            • memory/756-64-0x0000000002590000-0x00000000031DA000-memory.dmp
              Filesize

              12.3MB

            • memory/1200-53-0x00000000003D0000-0x00000000003D1000-memory.dmp
              Filesize

              4KB

            • memory/1200-55-0x00000000751A1000-0x00000000751A3000-memory.dmp
              Filesize

              8KB

            • memory/1200-56-0x0000000000420000-0x0000000000426000-memory.dmp
              Filesize

              24KB

            • memory/1200-57-0x00000000047B0000-0x00000000047B1000-memory.dmp
              Filesize

              4KB

            • memory/1200-58-0x0000000004CD0000-0x0000000004D0C000-memory.dmp
              Filesize

              240KB

            • memory/1612-61-0x0000000000000000-mapping.dmp