Analysis
-
max time kernel
151s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12-07-2022 07:19
Static task
static1
Behavioral task
behavioral1
Sample
RO11039484.exe
Resource
win7-20220414-en
General
-
Target
RO11039484.exe
-
Size
814KB
-
MD5
0ad0c3b353974a1ca9fc7343bd53c89c
-
SHA1
17432c1edf7183f5c6567502b2ae7b5e188fc3db
-
SHA256
9e5791d56ab1616fd28086994b3b2acc5b6f4af9c1ebfd78966a56fcc2780635
-
SHA512
f80ffe2eafc868ab80d143baf292063bb13f4b6ee0cee889624ef49edde42a5601ace81ee8f5e85d06dffc882521be592999270b694cd3fa5523aef5f32a843d
Malware Config
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
RO11039484.exepowershell.exepid process 2004 RO11039484.exe 2004 RO11039484.exe 2004 RO11039484.exe 2004 RO11039484.exe 2004 RO11039484.exe 2004 RO11039484.exe 2004 RO11039484.exe 2004 RO11039484.exe 2004 RO11039484.exe 2004 RO11039484.exe 2004 RO11039484.exe 1384 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RO11039484.exepowershell.exedescription pid process Token: SeDebugPrivilege 2004 RO11039484.exe Token: SeDebugPrivilege 1384 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
RO11039484.exedescription pid process target process PID 2004 wrote to memory of 1384 2004 RO11039484.exe powershell.exe PID 2004 wrote to memory of 1384 2004 RO11039484.exe powershell.exe PID 2004 wrote to memory of 1384 2004 RO11039484.exe powershell.exe PID 2004 wrote to memory of 1384 2004 RO11039484.exe powershell.exe PID 2004 wrote to memory of 1060 2004 RO11039484.exe schtasks.exe PID 2004 wrote to memory of 1060 2004 RO11039484.exe schtasks.exe PID 2004 wrote to memory of 1060 2004 RO11039484.exe schtasks.exe PID 2004 wrote to memory of 1060 2004 RO11039484.exe schtasks.exe PID 2004 wrote to memory of 912 2004 RO11039484.exe vbc.exe PID 2004 wrote to memory of 912 2004 RO11039484.exe vbc.exe PID 2004 wrote to memory of 912 2004 RO11039484.exe vbc.exe PID 2004 wrote to memory of 912 2004 RO11039484.exe vbc.exe PID 2004 wrote to memory of 1332 2004 RO11039484.exe vbc.exe PID 2004 wrote to memory of 1332 2004 RO11039484.exe vbc.exe PID 2004 wrote to memory of 1332 2004 RO11039484.exe vbc.exe PID 2004 wrote to memory of 1332 2004 RO11039484.exe vbc.exe PID 2004 wrote to memory of 1180 2004 RO11039484.exe vbc.exe PID 2004 wrote to memory of 1180 2004 RO11039484.exe vbc.exe PID 2004 wrote to memory of 1180 2004 RO11039484.exe vbc.exe PID 2004 wrote to memory of 1180 2004 RO11039484.exe vbc.exe PID 2004 wrote to memory of 1084 2004 RO11039484.exe vbc.exe PID 2004 wrote to memory of 1084 2004 RO11039484.exe vbc.exe PID 2004 wrote to memory of 1084 2004 RO11039484.exe vbc.exe PID 2004 wrote to memory of 1084 2004 RO11039484.exe vbc.exe PID 2004 wrote to memory of 1808 2004 RO11039484.exe vbc.exe PID 2004 wrote to memory of 1808 2004 RO11039484.exe vbc.exe PID 2004 wrote to memory of 1808 2004 RO11039484.exe vbc.exe PID 2004 wrote to memory of 1808 2004 RO11039484.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RO11039484.exe"C:\Users\Admin\AppData\Local\Temp\RO11039484.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wtBhXT.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1384 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wtBhXT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1B10.tmp"2⤵
- Creates scheduled task(s)
PID:1060 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:912
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1332
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1180
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1084
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1808
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a65425837d9bfbc955694ca5612f1467
SHA106572f640dea872bbadcea8df4c10134926edb7d
SHA256ed0629f8ba0971f1cb299359429b946e638e2290ed2b9ec69fd33f603a23c467
SHA5127eb12a9445636e1951ac13e0f40707a490214f469e16ede168c5847c112a97925ad1e3a6bc2d21701aaad690f25451fbe7c968864dd8860efb1d5a5d55b043c5