Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
15-10-2021 13:53
Static task
static1
Behavioral task
behavioral1
Sample
a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe
Resource
win10-en-20211014
General
-
Target
a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe
-
Size
612KB
-
MD5
2c55be40df541743683b7be0cdcd31bc
-
SHA1
bcecc9ef412126cbda6798e9dcf95cd107b47c53
-
SHA256
a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4
-
SHA512
5038292a69b4ef206df0227684b704b044a8add66dbdb3d8eebd0997ec63a4f654fca08abed5bcacaad96b98bcb695d294872d661da6a64a5b8cbde1e2154ef6
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exedescription pid Process procid_target PID 2348 set thread context of 1928 2348 a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe 73 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid Process 2888 powershell.exe 2888 powershell.exe 2888 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 2888 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exedescription pid Process procid_target PID 2348 wrote to memory of 2888 2348 a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe 69 PID 2348 wrote to memory of 2888 2348 a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe 69 PID 2348 wrote to memory of 2888 2348 a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe 69 PID 2348 wrote to memory of 1608 2348 a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe 71 PID 2348 wrote to memory of 1608 2348 a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe 71 PID 2348 wrote to memory of 1608 2348 a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe 71 PID 2348 wrote to memory of 1928 2348 a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe 73 PID 2348 wrote to memory of 1928 2348 a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe 73 PID 2348 wrote to memory of 1928 2348 a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe 73 PID 2348 wrote to memory of 1928 2348 a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe 73 PID 2348 wrote to memory of 1928 2348 a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe 73 PID 2348 wrote to memory of 1928 2348 a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe 73 PID 2348 wrote to memory of 1928 2348 a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe 73 PID 2348 wrote to memory of 1928 2348 a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe"C:\Users\Admin\AppData\Local\Temp\a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\a4e9f83090da94f3e24bc1792c953c62c4cc9f6ee0ba68a5b820349738d005a4.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GLefxgzw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp81BF.tmp"2⤵
- Creates scheduled task(s)
PID:1608
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:1928
-