Analysis
-
max time kernel
62s -
max time network
53s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
12/10/2022, 14:09
Static task
static1
Behavioral task
behavioral1
Sample
093deb2724eda99e6a4637fde188cf36.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
093deb2724eda99e6a4637fde188cf36.exe
Resource
win10v2004-20220901-en
General
-
Target
093deb2724eda99e6a4637fde188cf36.exe
-
Size
844KB
-
MD5
093deb2724eda99e6a4637fde188cf36
-
SHA1
51e50d903b46abb6ed0d5da6a01fa7b1a1d2f6d7
-
SHA256
ba35baf8db8fa9fb43be006c021133da45e06fa092eee3981feac3244aeaa0e5
-
SHA512
13f613a20c376275952b737ae05f32fba514c4476bdafb96614de889f135a26a6108ed1838fa1ed9ff190a498df3d4b9c1bc54b61b0e0d7d88e0927d2d6ca031
-
SSDEEP
12288:Zup/TOuVibQga/8o2Wgiu7r1joVH14rX6RrfWrbBvy3IxEn:VrsgakokJye8r
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1420 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1340 093deb2724eda99e6a4637fde188cf36.exe 1340 093deb2724eda99e6a4637fde188cf36.exe 1340 093deb2724eda99e6a4637fde188cf36.exe 1340 093deb2724eda99e6a4637fde188cf36.exe 1340 093deb2724eda99e6a4637fde188cf36.exe 600 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1340 093deb2724eda99e6a4637fde188cf36.exe Token: SeDebugPrivilege 600 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1340 wrote to memory of 600 1340 093deb2724eda99e6a4637fde188cf36.exe 27 PID 1340 wrote to memory of 600 1340 093deb2724eda99e6a4637fde188cf36.exe 27 PID 1340 wrote to memory of 600 1340 093deb2724eda99e6a4637fde188cf36.exe 27 PID 1340 wrote to memory of 600 1340 093deb2724eda99e6a4637fde188cf36.exe 27 PID 1340 wrote to memory of 1420 1340 093deb2724eda99e6a4637fde188cf36.exe 29 PID 1340 wrote to memory of 1420 1340 093deb2724eda99e6a4637fde188cf36.exe 29 PID 1340 wrote to memory of 1420 1340 093deb2724eda99e6a4637fde188cf36.exe 29 PID 1340 wrote to memory of 1420 1340 093deb2724eda99e6a4637fde188cf36.exe 29 PID 1340 wrote to memory of 1092 1340 093deb2724eda99e6a4637fde188cf36.exe 31 PID 1340 wrote to memory of 1092 1340 093deb2724eda99e6a4637fde188cf36.exe 31 PID 1340 wrote to memory of 1092 1340 093deb2724eda99e6a4637fde188cf36.exe 31 PID 1340 wrote to memory of 1092 1340 093deb2724eda99e6a4637fde188cf36.exe 31 PID 1340 wrote to memory of 1312 1340 093deb2724eda99e6a4637fde188cf36.exe 32 PID 1340 wrote to memory of 1312 1340 093deb2724eda99e6a4637fde188cf36.exe 32 PID 1340 wrote to memory of 1312 1340 093deb2724eda99e6a4637fde188cf36.exe 32 PID 1340 wrote to memory of 1312 1340 093deb2724eda99e6a4637fde188cf36.exe 32 PID 1340 wrote to memory of 1552 1340 093deb2724eda99e6a4637fde188cf36.exe 33 PID 1340 wrote to memory of 1552 1340 093deb2724eda99e6a4637fde188cf36.exe 33 PID 1340 wrote to memory of 1552 1340 093deb2724eda99e6a4637fde188cf36.exe 33 PID 1340 wrote to memory of 1552 1340 093deb2724eda99e6a4637fde188cf36.exe 33 PID 1340 wrote to memory of 1820 1340 093deb2724eda99e6a4637fde188cf36.exe 34 PID 1340 wrote to memory of 1820 1340 093deb2724eda99e6a4637fde188cf36.exe 34 PID 1340 wrote to memory of 1820 1340 093deb2724eda99e6a4637fde188cf36.exe 34 PID 1340 wrote to memory of 1820 1340 093deb2724eda99e6a4637fde188cf36.exe 34 PID 1340 wrote to memory of 360 1340 093deb2724eda99e6a4637fde188cf36.exe 35 PID 1340 wrote to memory of 360 1340 093deb2724eda99e6a4637fde188cf36.exe 35 PID 1340 wrote to memory of 360 1340 093deb2724eda99e6a4637fde188cf36.exe 35 PID 1340 wrote to memory of 360 1340 093deb2724eda99e6a4637fde188cf36.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\093deb2724eda99e6a4637fde188cf36.exe"C:\Users\Admin\AppData\Local\Temp\093deb2724eda99e6a4637fde188cf36.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CBdqPzmWsfld.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:600
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CBdqPzmWsfld" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFBAE.tmp"2⤵
- Creates scheduled task(s)
PID:1420
-
-
C:\Users\Admin\AppData\Local\Temp\093deb2724eda99e6a4637fde188cf36.exe"C:\Users\Admin\AppData\Local\Temp\093deb2724eda99e6a4637fde188cf36.exe"2⤵PID:1092
-
-
C:\Users\Admin\AppData\Local\Temp\093deb2724eda99e6a4637fde188cf36.exe"C:\Users\Admin\AppData\Local\Temp\093deb2724eda99e6a4637fde188cf36.exe"2⤵PID:1312
-
-
C:\Users\Admin\AppData\Local\Temp\093deb2724eda99e6a4637fde188cf36.exe"C:\Users\Admin\AppData\Local\Temp\093deb2724eda99e6a4637fde188cf36.exe"2⤵PID:1552
-
-
C:\Users\Admin\AppData\Local\Temp\093deb2724eda99e6a4637fde188cf36.exe"C:\Users\Admin\AppData\Local\Temp\093deb2724eda99e6a4637fde188cf36.exe"2⤵PID:1820
-
-
C:\Users\Admin\AppData\Local\Temp\093deb2724eda99e6a4637fde188cf36.exe"C:\Users\Admin\AppData\Local\Temp\093deb2724eda99e6a4637fde188cf36.exe"2⤵PID:360
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58a38314ed6143019f008c11d6feb9b3f
SHA1eb55a32204ad6db099291bb1842acbcdd53d4812
SHA256208813d1b8a0636392a814c351d894ab5f98c68e5cc704416fefd6739c679a56
SHA5124d451e20a5ad23fc551b793507b9f9cd93096920045a03f9ba5114f2c8c6f34767197a5a2f4818c0d637bac40600c2d1c4eaab185d960ea2c9f22f9d68b9fdfd