Analysis

  • max time kernel
    69s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2022 01:23

General

  • Target

    c84ce67e3301da06b2557c15bc368fffa5cf6fe0db842c4662cd2585252cac1f.exe

  • Size

    817KB

  • MD5

    917304cbf16d908eb2ba957686e24307

  • SHA1

    bf1ce405f2b94c02037a7ecd2788c5c0bd41ff18

  • SHA256

    c84ce67e3301da06b2557c15bc368fffa5cf6fe0db842c4662cd2585252cac1f

  • SHA512

    19807893d4298d06717a10ef9d50f589d25d17162299476a1ffd0e146455a3c07fe78d28bfdf5f3b64c4225e9d0e73bfff00f064e8d2bed76eaeff1c718bbdf4

  • SSDEEP

    24576:IqYT/0shbH16T/0shbfTMk5hbfFxutmUGAT/4TWjQLL:Hu5uNok51rURT/k

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c84ce67e3301da06b2557c15bc368fffa5cf6fe0db842c4662cd2585252cac1f.exe
    "C:\Users\Admin\AppData\Local\Temp\c84ce67e3301da06b2557c15bc368fffa5cf6fe0db842c4662cd2585252cac1f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UaXgSrniDiGTUD.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2020
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UaXgSrniDiGTUD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp82C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2016
    • C:\Users\Admin\AppData\Local\Temp\c84ce67e3301da06b2557c15bc368fffa5cf6fe0db842c4662cd2585252cac1f.exe
      "C:\Users\Admin\AppData\Local\Temp\c84ce67e3301da06b2557c15bc368fffa5cf6fe0db842c4662cd2585252cac1f.exe"
      2⤵
        PID:1888
      • C:\Users\Admin\AppData\Local\Temp\c84ce67e3301da06b2557c15bc368fffa5cf6fe0db842c4662cd2585252cac1f.exe
        "C:\Users\Admin\AppData\Local\Temp\c84ce67e3301da06b2557c15bc368fffa5cf6fe0db842c4662cd2585252cac1f.exe"
        2⤵
          PID:1704
        • C:\Users\Admin\AppData\Local\Temp\c84ce67e3301da06b2557c15bc368fffa5cf6fe0db842c4662cd2585252cac1f.exe
          "C:\Users\Admin\AppData\Local\Temp\c84ce67e3301da06b2557c15bc368fffa5cf6fe0db842c4662cd2585252cac1f.exe"
          2⤵
            PID:1068
          • C:\Users\Admin\AppData\Local\Temp\c84ce67e3301da06b2557c15bc368fffa5cf6fe0db842c4662cd2585252cac1f.exe
            "C:\Users\Admin\AppData\Local\Temp\c84ce67e3301da06b2557c15bc368fffa5cf6fe0db842c4662cd2585252cac1f.exe"
            2⤵
              PID:1772
            • C:\Users\Admin\AppData\Local\Temp\c84ce67e3301da06b2557c15bc368fffa5cf6fe0db842c4662cd2585252cac1f.exe
              "C:\Users\Admin\AppData\Local\Temp\c84ce67e3301da06b2557c15bc368fffa5cf6fe0db842c4662cd2585252cac1f.exe"
              2⤵
                PID:1696

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp82C.tmp
              Filesize

              1KB

              MD5

              7d5629515288e6b6fab993c70f99992c

              SHA1

              b1e25c7653fc1d0439600702de746e3a87040deb

              SHA256

              bf170436e0e971daefffe8e001382d6467b243cc52f1c12f5984a9bec13fa243

              SHA512

              c878e13f59851b6bd6de2beeb6b4cd06336fed91bc8c824e2921df7850477eebb650d6cdb8893163bebd19c741f00e75282fa763332fcaa5cb8a605d2ca8f61f

            • memory/1628-54-0x00000000003B0000-0x0000000000482000-memory.dmp
              Filesize

              840KB

            • memory/1628-55-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
              Filesize

              8KB

            • memory/1628-56-0x0000000001E10000-0x0000000001E2A000-memory.dmp
              Filesize

              104KB

            • memory/1628-57-0x0000000001E80000-0x0000000001E8C000-memory.dmp
              Filesize

              48KB

            • memory/1628-58-0x0000000005B50000-0x0000000005BDA000-memory.dmp
              Filesize

              552KB

            • memory/1628-63-0x0000000004940000-0x000000000497A000-memory.dmp
              Filesize

              232KB

            • memory/2016-60-0x0000000000000000-mapping.dmp
            • memory/2020-59-0x0000000000000000-mapping.dmp
            • memory/2020-64-0x000000006F010000-0x000000006F5BB000-memory.dmp
              Filesize

              5.7MB

            • memory/2020-65-0x000000006F010000-0x000000006F5BB000-memory.dmp
              Filesize

              5.7MB