Analysis
-
max time kernel
70s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:20
Static task
static1
Behavioral task
behavioral1
Sample
RxAiLsC8IM0TZpd.exe
Resource
win7-20220414-en
General
-
Target
RxAiLsC8IM0TZpd.exe
-
Size
443KB
-
MD5
91fffd2debf555464c6ab22b1a439a64
-
SHA1
86bd10469e908471a8707ea488e7b0cb0ca17385
-
SHA256
5d9ebdf2cc71a3daaf79800947f04e0c54d10d0bfb2a5b2884d62408615c6027
-
SHA512
88ce4ee88fbf5281d2074f7ad14209f6f7e4eb3a05ac558b72fd1b0f0d0ae1f23d52206aa47a8d5518d3ba367e6da7a45900ce9313c996c991c5366e17f1fe33
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
RxAiLsC8IM0TZpd.exepid process 1648 RxAiLsC8IM0TZpd.exe 1648 RxAiLsC8IM0TZpd.exe 1648 RxAiLsC8IM0TZpd.exe 1648 RxAiLsC8IM0TZpd.exe 1648 RxAiLsC8IM0TZpd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RxAiLsC8IM0TZpd.exedescription pid process Token: SeDebugPrivilege 1648 RxAiLsC8IM0TZpd.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
RxAiLsC8IM0TZpd.exedescription pid process target process PID 1648 wrote to memory of 1736 1648 RxAiLsC8IM0TZpd.exe schtasks.exe PID 1648 wrote to memory of 1736 1648 RxAiLsC8IM0TZpd.exe schtasks.exe PID 1648 wrote to memory of 1736 1648 RxAiLsC8IM0TZpd.exe schtasks.exe PID 1648 wrote to memory of 1736 1648 RxAiLsC8IM0TZpd.exe schtasks.exe PID 1648 wrote to memory of 2036 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe PID 1648 wrote to memory of 2036 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe PID 1648 wrote to memory of 2036 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe PID 1648 wrote to memory of 2036 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe PID 1648 wrote to memory of 1996 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe PID 1648 wrote to memory of 1996 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe PID 1648 wrote to memory of 1996 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe PID 1648 wrote to memory of 1996 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe PID 1648 wrote to memory of 1992 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe PID 1648 wrote to memory of 1992 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe PID 1648 wrote to memory of 1992 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe PID 1648 wrote to memory of 1992 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe PID 1648 wrote to memory of 1880 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe PID 1648 wrote to memory of 1880 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe PID 1648 wrote to memory of 1880 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe PID 1648 wrote to memory of 1880 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe PID 1648 wrote to memory of 1832 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe PID 1648 wrote to memory of 1832 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe PID 1648 wrote to memory of 1832 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe PID 1648 wrote to memory of 1832 1648 RxAiLsC8IM0TZpd.exe RxAiLsC8IM0TZpd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RxAiLsC8IM0TZpd.exe"C:\Users\Admin\AppData\Local\Temp\RxAiLsC8IM0TZpd.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pnOnsQElhkAyZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7FAC.tmp"2⤵
- Creates scheduled task(s)
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\RxAiLsC8IM0TZpd.exe"{path}"2⤵PID:2036
-
C:\Users\Admin\AppData\Local\Temp\RxAiLsC8IM0TZpd.exe"{path}"2⤵PID:1996
-
C:\Users\Admin\AppData\Local\Temp\RxAiLsC8IM0TZpd.exe"{path}"2⤵PID:1992
-
C:\Users\Admin\AppData\Local\Temp\RxAiLsC8IM0TZpd.exe"{path}"2⤵PID:1880
-
C:\Users\Admin\AppData\Local\Temp\RxAiLsC8IM0TZpd.exe"{path}"2⤵PID:1832
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58f24d843d18e42fdeda3ca2fdb0e3548
SHA1c685cccfc58ae4b85a3a54c32a3a7adbd9412fb7
SHA25606fd835be63ec2aac6c33a90994b536368a6a13786f24a2c0c07ac15650680b6
SHA5125d613f393b529610bfaaee9ac65edf339385f836fda04febf1d1861091bc3e56f071ded6b47a4592af4c5399b8c9cc7c9b1a4b10f0ee15a58ff8d6d87770c4da