Analysis

  • max time kernel
    89s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 18:56

General

  • Target

    7eccfb2ac45a99a369790670d0e81ccc19281b86cfaf8036b951870ebee22291.exe

  • Size

    851KB

  • MD5

    b21939c8f60b333a602450ce9ed8e5c8

  • SHA1

    999bfff04341d174c02978a42d572e96909192bc

  • SHA256

    7eccfb2ac45a99a369790670d0e81ccc19281b86cfaf8036b951870ebee22291

  • SHA512

    6bf7c99ad2aa4e83afbe5af99cdcccccb1bf00759b25c8c88ab5bccb074fddb4f205d35b6c9189fa5008ef27bad2984a6a20e2da4a7b032d72766b77d2cc4235

  • SSDEEP

    12288:kgrZqWiXsPnmx0Ap1OynaWM1ITRtEbmOkdbIIRkxJ5g7v:kgrwWiXEVAp1OydMUtEbbQEI65k

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7eccfb2ac45a99a369790670d0e81ccc19281b86cfaf8036b951870ebee22291.exe
    "C:\Users\Admin\AppData\Local\Temp\7eccfb2ac45a99a369790670d0e81ccc19281b86cfaf8036b951870ebee22291.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QpHPkzgcBelvAL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7D99.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1344
    • C:\Users\Admin\AppData\Local\Temp\7eccfb2ac45a99a369790670d0e81ccc19281b86cfaf8036b951870ebee22291.exe
      "C:\Users\Admin\AppData\Local\Temp\7eccfb2ac45a99a369790670d0e81ccc19281b86cfaf8036b951870ebee22291.exe"
      2⤵
        PID:1960
      • C:\Users\Admin\AppData\Local\Temp\7eccfb2ac45a99a369790670d0e81ccc19281b86cfaf8036b951870ebee22291.exe
        "C:\Users\Admin\AppData\Local\Temp\7eccfb2ac45a99a369790670d0e81ccc19281b86cfaf8036b951870ebee22291.exe"
        2⤵
          PID:1980
        • C:\Users\Admin\AppData\Local\Temp\7eccfb2ac45a99a369790670d0e81ccc19281b86cfaf8036b951870ebee22291.exe
          "C:\Users\Admin\AppData\Local\Temp\7eccfb2ac45a99a369790670d0e81ccc19281b86cfaf8036b951870ebee22291.exe"
          2⤵
            PID:2044
          • C:\Users\Admin\AppData\Local\Temp\7eccfb2ac45a99a369790670d0e81ccc19281b86cfaf8036b951870ebee22291.exe
            "C:\Users\Admin\AppData\Local\Temp\7eccfb2ac45a99a369790670d0e81ccc19281b86cfaf8036b951870ebee22291.exe"
            2⤵
              PID:1692
            • C:\Users\Admin\AppData\Local\Temp\7eccfb2ac45a99a369790670d0e81ccc19281b86cfaf8036b951870ebee22291.exe
              "C:\Users\Admin\AppData\Local\Temp\7eccfb2ac45a99a369790670d0e81ccc19281b86cfaf8036b951870ebee22291.exe"
              2⤵
                PID:1640

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp7D99.tmp
              Filesize

              1KB

              MD5

              05c1785c5ad15c79c73b7189892ad6d3

              SHA1

              123269e9b4200d1e0c7586ecca2b73f349302a50

              SHA256

              449e5750d3e2d31cc95b5ac2313b91375f0a293b1e778c22394aa57fa1c7526b

              SHA512

              9574b0036de7935bc34d65c479155284fd3c870ee3da6442fcbc867cd047048d5df09c4f581694105e2e320a99ca7f5b5c44bd05cff95aae0c6f73c38cf68ff3

            • memory/1344-58-0x0000000000000000-mapping.dmp
            • memory/1452-54-0x00000000003D0000-0x00000000004AA000-memory.dmp
              Filesize

              872KB

            • memory/1452-55-0x0000000075E11000-0x0000000075E13000-memory.dmp
              Filesize

              8KB

            • memory/1452-56-0x00000000004C0000-0x00000000004CA000-memory.dmp
              Filesize

              40KB

            • memory/1452-57-0x0000000004DC0000-0x0000000004E28000-memory.dmp
              Filesize

              416KB