Analysis
-
max time kernel
68s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 23:54
Static task
static1
Behavioral task
behavioral1
Sample
a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe
Resource
win10v2004-20220414-en
General
-
Target
a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe
-
Size
819KB
-
MD5
132b58b929bda60a63b4e31e734259db
-
SHA1
7b5562475375ff2e2b28713a650777e6bdba6952
-
SHA256
a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a
-
SHA512
0e2f32cee15498f81fad6772cf44b7033de00815f619b46a3d3164d50be7a10ea47a934f79a9ad372470adef6013e8222139d6646cb0413bc0ff5021302921bb
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exepid process 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exedescription pid process Token: SeDebugPrivilege 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exedescription pid process target process PID 776 wrote to memory of 1472 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe schtasks.exe PID 776 wrote to memory of 1472 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe schtasks.exe PID 776 wrote to memory of 1472 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe schtasks.exe PID 776 wrote to memory of 1472 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe schtasks.exe PID 776 wrote to memory of 1976 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe PID 776 wrote to memory of 1976 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe PID 776 wrote to memory of 1976 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe PID 776 wrote to memory of 1976 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe PID 776 wrote to memory of 1972 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe PID 776 wrote to memory of 1972 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe PID 776 wrote to memory of 1972 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe PID 776 wrote to memory of 1972 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe PID 776 wrote to memory of 1816 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe PID 776 wrote to memory of 1816 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe PID 776 wrote to memory of 1816 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe PID 776 wrote to memory of 1816 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe PID 776 wrote to memory of 1004 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe PID 776 wrote to memory of 1004 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe PID 776 wrote to memory of 1004 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe PID 776 wrote to memory of 1004 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe PID 776 wrote to memory of 2024 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe PID 776 wrote to memory of 2024 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe PID 776 wrote to memory of 2024 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe PID 776 wrote to memory of 2024 776 a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe"C:\Users\Admin\AppData\Local\Temp\a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YyxkgULjBFG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9A2E.tmp"2⤵
- Creates scheduled task(s)
PID:1472 -
C:\Users\Admin\AppData\Local\Temp\a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe"{path}"2⤵PID:1976
-
C:\Users\Admin\AppData\Local\Temp\a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe"{path}"2⤵PID:1972
-
C:\Users\Admin\AppData\Local\Temp\a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe"{path}"2⤵PID:1816
-
C:\Users\Admin\AppData\Local\Temp\a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe"{path}"2⤵PID:1004
-
C:\Users\Admin\AppData\Local\Temp\a369d1321703dce354cfcb0f57106a7ec1bcdcafe7f9fe00a63bbbdf38aa105a.exe"{path}"2⤵PID:2024
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59cfa3464d3d73925f3411900a4fba9eb
SHA181cef98889dd8ebc45de3627a1cc02e4b4a183eb
SHA256a8a6ed3377d5f297ee990781dfb83f664b745006ad4edaa323e3d896502f1553
SHA512b182ebe456d0aaf869eb367f96ac4233657b37a9d7ade3d6ba936c184c4ff05e0989ff3dc4f18093376c6afed5bc4ef0d847d700db43085f203a3a48d0ec4eba