Analysis

  • max time kernel
    4294208s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    16-03-2022 06:08

General

  • Target

    4219085.exe

  • Size

    793KB

  • MD5

    0dacbb28cef175c1e01560fe18e3ee70

  • SHA1

    61b84862a70a43ef54ffe00b8c15cb192e9d79a8

  • SHA256

    9dbaa30f9fbccd0821c136557992a8dfa6e1c92af89aa637807f18db7a7e7f78

  • SHA512

    38abff21af4afd5939da8f7332169d665b47a57e0fd7357716d1ea942868e260878f51312ff22c216f071c5d5cdcb92ab80e6acc7c2df77e98300c62c4df29db

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4219085.exe
    "C:\Users\Admin\AppData\Local\Temp\4219085.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1560
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YuvPkgD.exe"
      2⤵
        PID:1392
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YuvPkgD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp92ED.tmp"
        2⤵
        • Creates scheduled task(s)
        PID:984
      • C:\Users\Admin\AppData\Local\Temp\4219085.exe
        "C:\Users\Admin\AppData\Local\Temp\4219085.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:876

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp92ED.tmp
      MD5

      1f8c51406027f9175924ea05e964361c

      SHA1

      e68fedca51b9759b6ff408199a432eb88e7baa9d

      SHA256

      c9a1cf0c8eaaa18527b34dcb67b910253302915144558f3bc1e1800c9f273bde

      SHA512

      a6988068130b86a53338d277bac995119a91ca0146d65566350b2c1e3d77252f9a8a9ee8821cf38c6389d3f0f900244b4d42660d9decf08ba37cbadca5b6bd06

    • memory/876-76-0x00000000051C0000-0x00000000051C1000-memory.dmp
      Filesize

      4KB

    • memory/876-72-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/876-64-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/876-66-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/876-75-0x00000000746A0000-0x0000000074D8E000-memory.dmp
      Filesize

      6.9MB

    • memory/876-70-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/876-74-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/876-62-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/876-68-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/1392-79-0x000000006F690000-0x000000006FC3B000-memory.dmp
      Filesize

      5.7MB

    • memory/1392-59-0x0000000076361000-0x0000000076363000-memory.dmp
      Filesize

      8KB

    • memory/1392-77-0x000000006F690000-0x000000006FC3B000-memory.dmp
      Filesize

      5.7MB

    • memory/1392-78-0x0000000002260000-0x0000000002EAA000-memory.dmp
      Filesize

      12.3MB

    • memory/1560-56-0x0000000000B80000-0x0000000000B81000-memory.dmp
      Filesize

      4KB

    • memory/1560-57-0x00000000005D0000-0x00000000005EA000-memory.dmp
      Filesize

      104KB

    • memory/1560-61-0x0000000005240000-0x000000000527A000-memory.dmp
      Filesize

      232KB

    • memory/1560-55-0x00000000746A0000-0x0000000074D8E000-memory.dmp
      Filesize

      6.9MB

    • memory/1560-54-0x0000000000BC0000-0x0000000000C8C000-memory.dmp
      Filesize

      816KB

    • memory/1560-58-0x0000000005180000-0x000000000523A000-memory.dmp
      Filesize

      744KB