Analysis
-
max time kernel
41s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
08-12-2022 18:46
Static task
static1
Behavioral task
behavioral1
Sample
Page.bat
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
Page.bat
Resource
win10v2004-20221111-en
Behavioral task
behavioral3
Sample
aboutUs.dll
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
aboutUs.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
document01.lnk
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
document01.lnk
Resource
win10v2004-20220812-en
General
-
Target
document01.lnk
-
Size
1KB
-
MD5
c6f1fecaca46ba66f28625f252db236c
-
SHA1
9078d131c23cdb9ca4839553b1052e12e4fc55e0
-
SHA256
fbaa8b0ce2175c7a36192b7d4d35b359b344a37a2c2ce1460b7393f21ac8c05a
-
SHA512
c741047eba96ce3596b0198d81abfa17d53a2a9dce3973ef057f1cfacea537ae13e9f51be30c8ac4d0ee93914905a881a3e498b65ee1a206821a3553a6a21462
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1884 aMq7gB3fPYTY.exe -
Loads dropped DLL 1 IoCs
pid Process 1712 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1344 schtasks.exe -
Kills process with taskkill 1 IoCs
pid Process 1196 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1196 taskkill.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1504 wrote to memory of 1712 1504 cmd.exe 28 PID 1504 wrote to memory of 1712 1504 cmd.exe 28 PID 1504 wrote to memory of 1712 1504 cmd.exe 28 PID 1712 wrote to memory of 840 1712 cmd.exe 29 PID 1712 wrote to memory of 840 1712 cmd.exe 29 PID 1712 wrote to memory of 840 1712 cmd.exe 29 PID 1712 wrote to memory of 1704 1712 cmd.exe 30 PID 1712 wrote to memory of 1704 1712 cmd.exe 30 PID 1712 wrote to memory of 1704 1712 cmd.exe 30 PID 1712 wrote to memory of 1884 1712 cmd.exe 31 PID 1712 wrote to memory of 1884 1712 cmd.exe 31 PID 1712 wrote to memory of 1884 1712 cmd.exe 31 PID 1712 wrote to memory of 1344 1712 cmd.exe 32 PID 1712 wrote to memory of 1344 1712 cmd.exe 32 PID 1712 wrote to memory of 1344 1712 cmd.exe 32 PID 1712 wrote to memory of 1196 1712 cmd.exe 33 PID 1712 wrote to memory of 1196 1712 cmd.exe 33 PID 1712 wrote to memory of 1196 1712 cmd.exe 33
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\document01.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c Page.bat2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K copy /y /b C:\Windows\System32\rundll32.exe C:\ProgramData\aMq7gB3fPYTY.exe3⤵PID:840
-
-
C:\Windows\system32\xcopy.exexcopy /h /y aboutUs.dll C:\ProgramData3⤵PID:1704
-
-
C:\ProgramData\aMq7gB3fPYTY.exeC:\ProgramData\aMq7gB3fPYTY.exe C:\ProgramData\aboutUs.dll,CoReadNode3⤵
- Executes dropped EXE
PID:1884
-
-
C:\Windows\system32\schtasks.exeSCHTASKS /create /tn "AppSelect" /f /tr "cmd.exe /c C:\programdata\aMq7gB3fPYTY.exe C:\programdata\aboutUs.dll,CoReadNode" /sc hourly /mo 1 /sd 01/01/2022 /st 00:003⤵
- Creates scheduled task(s)
PID:1344
-
-
C:\Windows\system32\taskkill.exetaskkill /F /im cmd.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44KB
MD5dd81d91ff3b0763c392422865c9ac12e
SHA1963b55acc8c566876364716d5aafa353995812a8
SHA256f5691b8f200e3196e6808e932630e862f8f26f31cd949981373f23c9d87db8b9
SHA5128a5036ccab9c9e71deb4ecb9598528ca19c2d697a836846d23e1547b24172fa236a798092c7db676929abff830e40f52ce8f3b3bdd8d4c2553d7c021fceaf120
-
Filesize
44KB
MD5dd81d91ff3b0763c392422865c9ac12e
SHA1963b55acc8c566876364716d5aafa353995812a8
SHA256f5691b8f200e3196e6808e932630e862f8f26f31cd949981373f23c9d87db8b9
SHA5128a5036ccab9c9e71deb4ecb9598528ca19c2d697a836846d23e1547b24172fa236a798092c7db676929abff830e40f52ce8f3b3bdd8d4c2553d7c021fceaf120