Analysis

  • max time kernel
    81s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-04-2022 16:14

General

  • Target

    13989d7b59789b9ca3dbfdf43fa128325e45490f592daf4925110cbd950c48ca.exe

  • Size

    1.1MB

  • MD5

    35d3741f8262752e3a9e53b9afac1de1

  • SHA1

    6ecc9d50b10e9b8939fd68c14d1867ba812d6f22

  • SHA256

    13989d7b59789b9ca3dbfdf43fa128325e45490f592daf4925110cbd950c48ca

  • SHA512

    97bfa2826de24b6798599a837c1adaaf45e5029a1acfe3a39dee9d4d6156b7038c112d1958ff7bbae0892cda561029884fbde42d0d63b228bd9f5f72e43c5095

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13989d7b59789b9ca3dbfdf43fa128325e45490f592daf4925110cbd950c48ca.exe
    "C:\Users\Admin\AppData\Local\Temp\13989d7b59789b9ca3dbfdf43fa128325e45490f592daf4925110cbd950c48ca.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PnnhhCQRNv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA890.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1580
    • C:\Users\Admin\AppData\Local\Temp\13989d7b59789b9ca3dbfdf43fa128325e45490f592daf4925110cbd950c48ca.exe
      "{path}"
      2⤵
        PID:836
      • C:\Users\Admin\AppData\Local\Temp\13989d7b59789b9ca3dbfdf43fa128325e45490f592daf4925110cbd950c48ca.exe
        "{path}"
        2⤵
          PID:1820
        • C:\Users\Admin\AppData\Local\Temp\13989d7b59789b9ca3dbfdf43fa128325e45490f592daf4925110cbd950c48ca.exe
          "{path}"
          2⤵
            PID:524
          • C:\Users\Admin\AppData\Local\Temp\13989d7b59789b9ca3dbfdf43fa128325e45490f592daf4925110cbd950c48ca.exe
            "{path}"
            2⤵
              PID:320
            • C:\Users\Admin\AppData\Local\Temp\13989d7b59789b9ca3dbfdf43fa128325e45490f592daf4925110cbd950c48ca.exe
              "{path}"
              2⤵
                PID:1464

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpA890.tmp

              Filesize

              1KB

              MD5

              cedd7f7f09fecf41daf2a51e855326a3

              SHA1

              3d740e7dabe05e181697f076cb9dc7aab24e3445

              SHA256

              4a3f5dd7b97970724f4bca5a0f70b2142123171755fa5940dcf358ff76642a88

              SHA512

              1e23ad909eceb0f6dbbb566c5a3ef5c061d4ebab9634499ffdfcd004f838bff374b252102835c88e4b6af9e63231462ca4e0c872e0b8aaf0be98b8d1fcac524d

            • memory/1216-54-0x00000000003F0000-0x0000000000506000-memory.dmp

              Filesize

              1.1MB

            • memory/1216-55-0x0000000000510000-0x000000000052C000-memory.dmp

              Filesize

              112KB

            • memory/1216-56-0x0000000005BC0000-0x0000000005CA2000-memory.dmp

              Filesize

              904KB

            • memory/1580-57-0x0000000000000000-mapping.dmp