Analysis

  • max time kernel
    44s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:26

General

  • Target

    ORDER _# 6WHQ492788G.exe

  • Size

    841KB

  • MD5

    abc4f95a5cda04a4c1e3c0a1e0a7eb92

  • SHA1

    885bc02ac8295c7cb601df9520f63d0c35b11af5

  • SHA256

    7204eac3f08e94c2330bb47f7caf2464c9b04863bd4f52b67d4e166171165b90

  • SHA512

    1dd983c5b0b183a3526288ccc57837739ff96268117805737796a83c03953129474e1170b31f0e0fe661e483f8e6d86231fee4e1a58cc992de37a28e6f711518

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER _# 6WHQ492788G.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER _# 6WHQ492788G.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QAFjvvyrFrV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp97ED.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1200
    • C:\Users\Admin\AppData\Local\Temp\ORDER _# 6WHQ492788G.exe
      "{path}"
      2⤵
        PID:2024
      • C:\Users\Admin\AppData\Local\Temp\ORDER _# 6WHQ492788G.exe
        "{path}"
        2⤵
          PID:2040
        • C:\Users\Admin\AppData\Local\Temp\ORDER _# 6WHQ492788G.exe
          "{path}"
          2⤵
            PID:2044
          • C:\Users\Admin\AppData\Local\Temp\ORDER _# 6WHQ492788G.exe
            "{path}"
            2⤵
              PID:1704
            • C:\Users\Admin\AppData\Local\Temp\ORDER _# 6WHQ492788G.exe
              "{path}"
              2⤵
                PID:2028

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp97ED.tmp
              Filesize

              1KB

              MD5

              b49710589f7daec1dfe91a019a4180a5

              SHA1

              85a3de70bfff5da85861cf841ae7c50fcba52104

              SHA256

              d9659faec8ef0e3732fdc7231b2e7dec43d72de144f87b9c3be1ad650d633e37

              SHA512

              73b4e87c6c3db2919573c1bbe25f4d3c081093ee271cc6c9409449f94f5212803531ab8cf5e599c51cfe84732abcc04098694af4c1ab72700f39d2b3849289f8

            • memory/1200-59-0x0000000000000000-mapping.dmp
            • memory/1788-54-0x0000000000390000-0x0000000000468000-memory.dmp
              Filesize

              864KB

            • memory/1788-55-0x0000000004860000-0x00000000048EC000-memory.dmp
              Filesize

              560KB

            • memory/1788-56-0x0000000000370000-0x0000000000378000-memory.dmp
              Filesize

              32KB

            • memory/1788-57-0x00000000048F0000-0x0000000004944000-memory.dmp
              Filesize

              336KB

            • memory/1788-58-0x0000000075701000-0x0000000075703000-memory.dmp
              Filesize

              8KB