Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    03-12-2021 08:34

General

  • Target

    Purchase Order No. 286353 - Copy.scr

  • Size

    571KB

  • MD5

    6e34a3c0b8b6a663a9f236085e450d41

  • SHA1

    77b4a1dc260c068a81acc20b3b8e5a968a314055

  • SHA256

    5b37a1197dd6866cf0b617735b9f2009cf49dbd065ab46d7a6f36e76d069812b

  • SHA512

    2f9422f081bb70658b218e5e2b29c2461f151c962ed7db81c803427abbfe56410e727c0090dda1caf0cc2c5b09ffc76593d8956c930c9d12ff833a40378fda7f

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order No. 286353 - Copy.scr
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order No. 286353 - Copy.scr" /S
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:588
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UvSdjoXkA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:484
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UvSdjoXkA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp89E8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:800
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 588 -s 1012
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1680

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp89E8.tmp
    MD5

    3b021a1d82abda541534b2e48ec1022d

    SHA1

    c4e2c126fc4fddedc908a932f053cdc7e7287bed

    SHA256

    e1cf5d88eb3e7c1224a6f54d3d56ee510d4f18b95727a4a6a4971d8f1cda6c95

    SHA512

    3dfb8b4d29117733c9c197b447021d39f8611fcaca9ab680f12427ddceada860d126c4ba74b7a8a07135799e7c4a07db1ce4d8f585f7b5df55efb449cf6d251e

  • memory/484-61-0x0000000000000000-mapping.dmp
  • memory/484-69-0x0000000002280000-0x0000000002ECA000-memory.dmp
    Filesize

    12.3MB

  • memory/484-68-0x0000000002280000-0x0000000002ECA000-memory.dmp
    Filesize

    12.3MB

  • memory/484-66-0x0000000002280000-0x0000000002ECA000-memory.dmp
    Filesize

    12.3MB

  • memory/588-59-0x00000000004F0000-0x00000000004F8000-memory.dmp
    Filesize

    32KB

  • memory/588-60-0x0000000000B80000-0x0000000000BCC000-memory.dmp
    Filesize

    304KB

  • memory/588-55-0x00000000009F0000-0x00000000009F1000-memory.dmp
    Filesize

    4KB

  • memory/588-58-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
    Filesize

    4KB

  • memory/588-57-0x0000000075731000-0x0000000075733000-memory.dmp
    Filesize

    8KB

  • memory/800-62-0x0000000000000000-mapping.dmp
  • memory/1680-65-0x0000000000000000-mapping.dmp
  • memory/1680-67-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB