Analysis
-
max time kernel
81s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 03:36
Static task
static1
Behavioral task
behavioral1
Sample
QB18068701.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
QB18068701.exe
Resource
win10v2004-20220414-en
General
-
Target
QB18068701.exe
-
Size
930KB
-
MD5
489b0396c429da985f03273a8131bb3d
-
SHA1
a4b1e6b4ac61372a76cc5711765df73307e1925a
-
SHA256
416be48f063784dfa696921edc4844d902cd88d354f45184e5d23d70db94895f
-
SHA512
08c86d3e1468a3f67d9e07d785698099f6fb84fa2ac144467cbf932b1354cfd7a8a3da746538e12357a3caf549a1b73d35c7b59705e8202c109f42140b10ff6f
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
QB18068701.exepid process 908 QB18068701.exe 908 QB18068701.exe 908 QB18068701.exe 908 QB18068701.exe 908 QB18068701.exe 908 QB18068701.exe 908 QB18068701.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
QB18068701.exedescription pid process Token: SeDebugPrivilege 908 QB18068701.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
QB18068701.exedescription pid process target process PID 908 wrote to memory of 1216 908 QB18068701.exe schtasks.exe PID 908 wrote to memory of 1216 908 QB18068701.exe schtasks.exe PID 908 wrote to memory of 1216 908 QB18068701.exe schtasks.exe PID 908 wrote to memory of 1216 908 QB18068701.exe schtasks.exe PID 908 wrote to memory of 276 908 QB18068701.exe QB18068701.exe PID 908 wrote to memory of 276 908 QB18068701.exe QB18068701.exe PID 908 wrote to memory of 276 908 QB18068701.exe QB18068701.exe PID 908 wrote to memory of 276 908 QB18068701.exe QB18068701.exe PID 908 wrote to memory of 1968 908 QB18068701.exe QB18068701.exe PID 908 wrote to memory of 1968 908 QB18068701.exe QB18068701.exe PID 908 wrote to memory of 1968 908 QB18068701.exe QB18068701.exe PID 908 wrote to memory of 1968 908 QB18068701.exe QB18068701.exe PID 908 wrote to memory of 1780 908 QB18068701.exe QB18068701.exe PID 908 wrote to memory of 1780 908 QB18068701.exe QB18068701.exe PID 908 wrote to memory of 1780 908 QB18068701.exe QB18068701.exe PID 908 wrote to memory of 1780 908 QB18068701.exe QB18068701.exe PID 908 wrote to memory of 684 908 QB18068701.exe QB18068701.exe PID 908 wrote to memory of 684 908 QB18068701.exe QB18068701.exe PID 908 wrote to memory of 684 908 QB18068701.exe QB18068701.exe PID 908 wrote to memory of 684 908 QB18068701.exe QB18068701.exe PID 908 wrote to memory of 1728 908 QB18068701.exe QB18068701.exe PID 908 wrote to memory of 1728 908 QB18068701.exe QB18068701.exe PID 908 wrote to memory of 1728 908 QB18068701.exe QB18068701.exe PID 908 wrote to memory of 1728 908 QB18068701.exe QB18068701.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\QB18068701.exe"C:\Users\Admin\AppData\Local\Temp\QB18068701.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CdIObB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3812.tmp"2⤵
- Creates scheduled task(s)
PID:1216
-
-
C:\Users\Admin\AppData\Local\Temp\QB18068701.exe"{path}"2⤵PID:276
-
-
C:\Users\Admin\AppData\Local\Temp\QB18068701.exe"{path}"2⤵PID:1968
-
-
C:\Users\Admin\AppData\Local\Temp\QB18068701.exe"{path}"2⤵PID:1780
-
-
C:\Users\Admin\AppData\Local\Temp\QB18068701.exe"{path}"2⤵PID:684
-
-
C:\Users\Admin\AppData\Local\Temp\QB18068701.exe"{path}"2⤵PID:1728
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD539c86f5ee37d07d41690663261699117
SHA10b6624ef6ea4efe623482eaf21e61aaa68871616
SHA2565714cc4c17105b32f1c0d246ccd14b3dbd35a54c2dc7db7751301dccb59d8812
SHA5128121508a084da978cbbf949b047c65d3402a29492d9436e4b99848a1fd893b94029fd9919ff51a05518d8789fc6deaa99abf5ac58873d3c03dc6346f54974ce8