Analysis
-
max time kernel
4294208s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20220310-en -
submitted
16-03-2022 06:08
Static task
static1
Behavioral task
behavioral1
Sample
4219085.exe
Resource
win7-20220310-en
Behavioral task
behavioral2
Sample
4219085.exe
Resource
win10v2004-20220310-en
General
-
Target
4219085.exe
-
Size
793KB
-
MD5
0dacbb28cef175c1e01560fe18e3ee70
-
SHA1
61b84862a70a43ef54ffe00b8c15cb192e9d79a8
-
SHA256
9dbaa30f9fbccd0821c136557992a8dfa6e1c92af89aa637807f18db7a7e7f78
-
SHA512
38abff21af4afd5939da8f7332169d665b47a57e0fd7357716d1ea942868e260878f51312ff22c216f071c5d5cdcb92ab80e6acc7c2df77e98300c62c4df29db
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
4219085.exedescription pid process target process PID 1560 set thread context of 876 1560 4219085.exe 4219085.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
4219085.exe4219085.exepid process 1560 4219085.exe 1560 4219085.exe 1560 4219085.exe 1560 4219085.exe 876 4219085.exe 876 4219085.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
4219085.exe4219085.exedescription pid process Token: SeDebugPrivilege 1560 4219085.exe Token: SeDebugPrivilege 876 4219085.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
4219085.exedescription pid process target process PID 1560 wrote to memory of 1392 1560 4219085.exe powershell.exe PID 1560 wrote to memory of 1392 1560 4219085.exe powershell.exe PID 1560 wrote to memory of 1392 1560 4219085.exe powershell.exe PID 1560 wrote to memory of 1392 1560 4219085.exe powershell.exe PID 1560 wrote to memory of 984 1560 4219085.exe schtasks.exe PID 1560 wrote to memory of 984 1560 4219085.exe schtasks.exe PID 1560 wrote to memory of 984 1560 4219085.exe schtasks.exe PID 1560 wrote to memory of 984 1560 4219085.exe schtasks.exe PID 1560 wrote to memory of 876 1560 4219085.exe 4219085.exe PID 1560 wrote to memory of 876 1560 4219085.exe 4219085.exe PID 1560 wrote to memory of 876 1560 4219085.exe 4219085.exe PID 1560 wrote to memory of 876 1560 4219085.exe 4219085.exe PID 1560 wrote to memory of 876 1560 4219085.exe 4219085.exe PID 1560 wrote to memory of 876 1560 4219085.exe 4219085.exe PID 1560 wrote to memory of 876 1560 4219085.exe 4219085.exe PID 1560 wrote to memory of 876 1560 4219085.exe 4219085.exe PID 1560 wrote to memory of 876 1560 4219085.exe 4219085.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4219085.exe"C:\Users\Admin\AppData\Local\Temp\4219085.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YuvPkgD.exe"2⤵PID:1392
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YuvPkgD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp92ED.tmp"2⤵
- Creates scheduled task(s)
PID:984
-
-
C:\Users\Admin\AppData\Local\Temp\4219085.exe"C:\Users\Admin\AppData\Local\Temp\4219085.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1f8c51406027f9175924ea05e964361c
SHA1e68fedca51b9759b6ff408199a432eb88e7baa9d
SHA256c9a1cf0c8eaaa18527b34dcb67b910253302915144558f3bc1e1800c9f273bde
SHA512a6988068130b86a53338d277bac995119a91ca0146d65566350b2c1e3d77252f9a8a9ee8821cf38c6389d3f0f900244b4d42660d9decf08ba37cbadca5b6bd06