Analysis

  • max time kernel
    71s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 02:08

General

  • Target

    HOUSE_DO.exe

  • Size

    1.3MB

  • MD5

    4dd93076bfc75f76a248882ac422a31a

  • SHA1

    53d904be35b2e8c7de03c20f6e54067046b2ce57

  • SHA256

    f66ba3c720e0df70977904953fb0f359eddcc621703aec51d1d3f16e099a2816

  • SHA512

    11e9f6b84cfd5403424c7da60011581fc591dbbf8d5f8ad02f0d1b920edfc3ed06dec27ba254a57bab3b036e65ab9af5713b3764447ce89cdaca328bfc9024b3

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HOUSE_DO.exe
    "C:\Users\Admin\AppData\Local\Temp\HOUSE_DO.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hUwUwo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpED2D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:628
    • C:\Users\Admin\AppData\Local\Temp\HOUSE_DO.exe
      "{path}"
      2⤵
        PID:1696
      • C:\Users\Admin\AppData\Local\Temp\HOUSE_DO.exe
        "{path}"
        2⤵
          PID:1136
        • C:\Users\Admin\AppData\Local\Temp\HOUSE_DO.exe
          "{path}"
          2⤵
            PID:2040
          • C:\Users\Admin\AppData\Local\Temp\HOUSE_DO.exe
            "{path}"
            2⤵
              PID:2024
            • C:\Users\Admin\AppData\Local\Temp\HOUSE_DO.exe
              "{path}"
              2⤵
                PID:1772

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpED2D.tmp
              Filesize

              1KB

              MD5

              fcf441b967ceb41a8ae5c967c0a33e26

              SHA1

              f62f4b8f35f0c184b68cf235a71e85b110cff380

              SHA256

              bf1fbe607b513a63eeb18990f828411f555594b5b88480320419acd9aa0779bb

              SHA512

              e1dbd992d59c9272f62c02500de6b8824e2dc968f5aca65260bf7effc0e8364e8b45605c0a29c52ad37a674523a924dc21a3bd19016eb3a6b6c6139a0901919e

            • memory/628-57-0x0000000000000000-mapping.dmp
            • memory/1836-54-0x0000000000320000-0x000000000046E000-memory.dmp
              Filesize

              1.3MB

            • memory/1836-55-0x00000000002E0000-0x00000000002EA000-memory.dmp
              Filesize

              40KB

            • memory/1836-56-0x00000000005D0000-0x000000000068A000-memory.dmp
              Filesize

              744KB