Analysis

  • max time kernel
    60s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-10-2022 15:10

General

  • Target

    AW7938730028-10-24-22.exe

  • Size

    1.0MB

  • MD5

    839197eee0260468564f9d9b495925ee

  • SHA1

    071635cb3bf7e3366a18222ae2f505167be50d78

  • SHA256

    98949b9cd7eb063eb4a2970136d3483b29891bd8c1c2ec6104e45b76f838ddf9

  • SHA512

    d703f04cd774dc747580f1994c0d531ae82c9d9013b025b60abcd4fb849ec6dda62f721eabb5dbc904f18e4a857c347aa302083999ae9edb85d26a153488f4e2

  • SSDEEP

    12288:UKOwdd/jJVGhZzg9fP8tdyvUFAF73b3rFguY8:UKXdrL+yvUiF7L35f

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe
    "C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OXPRotPDpoJ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1516
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OXPRotPDpoJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD470.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:908
    • C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe
      "C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe"
      2⤵
        PID:556
      • C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe
        "C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe"
        2⤵
          PID:1496
        • C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe
          "C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe"
          2⤵
            PID:1172
          • C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe
            "C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe"
            2⤵
              PID:1772
            • C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe
              "C:\Users\Admin\AppData\Local\Temp\AW7938730028-10-24-22.exe"
              2⤵
                PID:1736

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpD470.tmp
              Filesize

              1KB

              MD5

              2d5b8024935dc5bb9231810319fcf4af

              SHA1

              6bb9737fd03c3db29bcb6bfa410b87cfc34b0bda

              SHA256

              e5f03f714a21797e4ef435b52135fc477ede36e71f5c0fc3668d39254f9ba4fd

              SHA512

              65756b5348d17825e3b2abdf66298beea40603d50a1fa2fed47b08b80cf2c0f9c97c453a0f213400d2ea149b64c2d44da2e8654075cda73342927efe2468e0ef

            • memory/908-60-0x0000000000000000-mapping.dmp
            • memory/1516-59-0x0000000000000000-mapping.dmp
            • memory/1516-64-0x000000006EAE0000-0x000000006F08B000-memory.dmp
              Filesize

              5.7MB

            • memory/1516-65-0x000000006EAE0000-0x000000006F08B000-memory.dmp
              Filesize

              5.7MB

            • memory/1948-54-0x00000000003D0000-0x00000000004DA000-memory.dmp
              Filesize

              1.0MB

            • memory/1948-55-0x00000000764D1000-0x00000000764D3000-memory.dmp
              Filesize

              8KB

            • memory/1948-56-0x00000000004F0000-0x0000000000506000-memory.dmp
              Filesize

              88KB

            • memory/1948-57-0x0000000000510000-0x000000000051C000-memory.dmp
              Filesize

              48KB

            • memory/1948-58-0x00000000061B0000-0x0000000006234000-memory.dmp
              Filesize

              528KB

            • memory/1948-63-0x0000000005F40000-0x0000000005F8A000-memory.dmp
              Filesize

              296KB