Analysis
-
max time kernel
152s -
max time network
146s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
28-02-2021 09:19
Static task
static1
Behavioral task
behavioral1
Sample
1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe
Resource
win7v20201028
General
-
Target
1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe
-
Size
594KB
-
MD5
6815e92e3b69abb83257aff53ccf411b
-
SHA1
dd588b78d08d8eea3f553fe1cec692ac2340111b
-
SHA256
1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
-
SHA512
1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
svhostis.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\skypes.exe" svhostis.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
Processes:
svhostis.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts svhostis.exe -
Executes dropped EXE 5 IoCs
Processes:
svhostis.exeskypes.exesvhostis.exesvhostis.exesvhostis.exepid process 1328 svhostis.exe 564 skypes.exe 848 svhostis.exe 1080 svhostis.exe 556 svhostis.exe -
Processes:
resource yara_rule behavioral1/memory/1328-5-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1328-13-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/556-35-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Loads dropped DLL 5 IoCs
Processes:
1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exesvhostis.exeskypes.exepid process 548 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe 1328 svhostis.exe 564 skypes.exe 564 skypes.exe 564 skypes.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svhostis.exesvhostis.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\skype64 = "C:\\Users\\Admin\\Documents\\skypes.exe" svhostis.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\Run\skype64 = "C:\\Users\\Admin\\Documents\\skypes.exe" svhostis.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exeskypes.exedescription pid process target process PID 548 set thread context of 1328 548 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe svhostis.exe PID 564 set thread context of 556 564 skypes.exe svhostis.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exeskypes.exepid process 548 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe 548 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe 548 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe 564 skypes.exe 564 skypes.exe 564 skypes.exe 564 skypes.exe 564 skypes.exe 564 skypes.exe 564 skypes.exe 564 skypes.exe 564 skypes.exe 564 skypes.exe 564 skypes.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
Processes:
1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exesvhostis.exeskypes.exesvhostis.exedescription pid process Token: SeDebugPrivilege 548 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe Token: 33 548 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe Token: SeIncBasePriorityPrivilege 548 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe Token: SeIncreaseQuotaPrivilege 1328 svhostis.exe Token: SeSecurityPrivilege 1328 svhostis.exe Token: SeTakeOwnershipPrivilege 1328 svhostis.exe Token: SeLoadDriverPrivilege 1328 svhostis.exe Token: SeSystemProfilePrivilege 1328 svhostis.exe Token: SeSystemtimePrivilege 1328 svhostis.exe Token: SeProfSingleProcessPrivilege 1328 svhostis.exe Token: SeIncBasePriorityPrivilege 1328 svhostis.exe Token: SeCreatePagefilePrivilege 1328 svhostis.exe Token: SeBackupPrivilege 1328 svhostis.exe Token: SeRestorePrivilege 1328 svhostis.exe Token: SeShutdownPrivilege 1328 svhostis.exe Token: SeDebugPrivilege 1328 svhostis.exe Token: SeSystemEnvironmentPrivilege 1328 svhostis.exe Token: SeChangeNotifyPrivilege 1328 svhostis.exe Token: SeRemoteShutdownPrivilege 1328 svhostis.exe Token: SeUndockPrivilege 1328 svhostis.exe Token: SeManageVolumePrivilege 1328 svhostis.exe Token: SeImpersonatePrivilege 1328 svhostis.exe Token: SeCreateGlobalPrivilege 1328 svhostis.exe Token: 33 1328 svhostis.exe Token: 34 1328 svhostis.exe Token: 35 1328 svhostis.exe Token: SeDebugPrivilege 564 skypes.exe Token: 33 564 skypes.exe Token: SeIncBasePriorityPrivilege 564 skypes.exe Token: SeIncreaseQuotaPrivilege 556 svhostis.exe Token: SeSecurityPrivilege 556 svhostis.exe Token: SeTakeOwnershipPrivilege 556 svhostis.exe Token: SeLoadDriverPrivilege 556 svhostis.exe Token: SeSystemProfilePrivilege 556 svhostis.exe Token: SeSystemtimePrivilege 556 svhostis.exe Token: SeProfSingleProcessPrivilege 556 svhostis.exe Token: SeIncBasePriorityPrivilege 556 svhostis.exe Token: SeCreatePagefilePrivilege 556 svhostis.exe Token: SeBackupPrivilege 556 svhostis.exe Token: SeRestorePrivilege 556 svhostis.exe Token: SeShutdownPrivilege 556 svhostis.exe Token: SeDebugPrivilege 556 svhostis.exe Token: SeSystemEnvironmentPrivilege 556 svhostis.exe Token: SeChangeNotifyPrivilege 556 svhostis.exe Token: SeRemoteShutdownPrivilege 556 svhostis.exe Token: SeUndockPrivilege 556 svhostis.exe Token: SeManageVolumePrivilege 556 svhostis.exe Token: SeImpersonatePrivilege 556 svhostis.exe Token: SeCreateGlobalPrivilege 556 svhostis.exe Token: 33 556 svhostis.exe Token: 34 556 svhostis.exe Token: 35 556 svhostis.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svhostis.exepid process 556 svhostis.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exesvhostis.exeskypes.exesvhostis.exedescription pid process target process PID 548 wrote to memory of 1328 548 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe svhostis.exe PID 548 wrote to memory of 1328 548 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe svhostis.exe PID 548 wrote to memory of 1328 548 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe svhostis.exe PID 548 wrote to memory of 1328 548 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe svhostis.exe PID 548 wrote to memory of 1328 548 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe svhostis.exe PID 548 wrote to memory of 1328 548 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe svhostis.exe PID 548 wrote to memory of 1328 548 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe svhostis.exe PID 548 wrote to memory of 1328 548 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe svhostis.exe PID 1328 wrote to memory of 1508 1328 svhostis.exe notepad.exe PID 1328 wrote to memory of 1508 1328 svhostis.exe notepad.exe PID 1328 wrote to memory of 1508 1328 svhostis.exe notepad.exe PID 1328 wrote to memory of 1508 1328 svhostis.exe notepad.exe PID 1328 wrote to memory of 1508 1328 svhostis.exe notepad.exe PID 1328 wrote to memory of 1508 1328 svhostis.exe notepad.exe PID 1328 wrote to memory of 1508 1328 svhostis.exe notepad.exe PID 1328 wrote to memory of 1508 1328 svhostis.exe notepad.exe PID 1328 wrote to memory of 1508 1328 svhostis.exe notepad.exe PID 1328 wrote to memory of 1508 1328 svhostis.exe notepad.exe PID 1328 wrote to memory of 1508 1328 svhostis.exe notepad.exe PID 1328 wrote to memory of 1508 1328 svhostis.exe notepad.exe PID 1328 wrote to memory of 1508 1328 svhostis.exe notepad.exe PID 1328 wrote to memory of 1508 1328 svhostis.exe notepad.exe PID 1328 wrote to memory of 1508 1328 svhostis.exe notepad.exe PID 1328 wrote to memory of 1508 1328 svhostis.exe notepad.exe PID 1328 wrote to memory of 1508 1328 svhostis.exe notepad.exe PID 1328 wrote to memory of 1508 1328 svhostis.exe notepad.exe PID 1328 wrote to memory of 564 1328 svhostis.exe skypes.exe PID 1328 wrote to memory of 564 1328 svhostis.exe skypes.exe PID 1328 wrote to memory of 564 1328 svhostis.exe skypes.exe PID 1328 wrote to memory of 564 1328 svhostis.exe skypes.exe PID 564 wrote to memory of 848 564 skypes.exe svhostis.exe PID 564 wrote to memory of 848 564 skypes.exe svhostis.exe PID 564 wrote to memory of 848 564 skypes.exe svhostis.exe PID 564 wrote to memory of 848 564 skypes.exe svhostis.exe PID 564 wrote to memory of 1080 564 skypes.exe svhostis.exe PID 564 wrote to memory of 1080 564 skypes.exe svhostis.exe PID 564 wrote to memory of 1080 564 skypes.exe svhostis.exe PID 564 wrote to memory of 1080 564 skypes.exe svhostis.exe PID 564 wrote to memory of 556 564 skypes.exe svhostis.exe PID 564 wrote to memory of 556 564 skypes.exe svhostis.exe PID 564 wrote to memory of 556 564 skypes.exe svhostis.exe PID 564 wrote to memory of 556 564 skypes.exe svhostis.exe PID 564 wrote to memory of 556 564 skypes.exe svhostis.exe PID 564 wrote to memory of 556 564 skypes.exe svhostis.exe PID 564 wrote to memory of 556 564 skypes.exe svhostis.exe PID 564 wrote to memory of 556 564 skypes.exe svhostis.exe PID 556 wrote to memory of 1452 556 svhostis.exe notepad.exe PID 556 wrote to memory of 1452 556 svhostis.exe notepad.exe PID 556 wrote to memory of 1452 556 svhostis.exe notepad.exe PID 556 wrote to memory of 1452 556 svhostis.exe notepad.exe PID 556 wrote to memory of 1452 556 svhostis.exe notepad.exe PID 556 wrote to memory of 1452 556 svhostis.exe notepad.exe PID 556 wrote to memory of 1452 556 svhostis.exe notepad.exe PID 556 wrote to memory of 1452 556 svhostis.exe notepad.exe PID 556 wrote to memory of 1452 556 svhostis.exe notepad.exe PID 556 wrote to memory of 1452 556 svhostis.exe notepad.exe PID 556 wrote to memory of 1452 556 svhostis.exe notepad.exe PID 556 wrote to memory of 1452 556 svhostis.exe notepad.exe PID 556 wrote to memory of 1452 556 svhostis.exe notepad.exe PID 556 wrote to memory of 1452 556 svhostis.exe notepad.exe PID 556 wrote to memory of 1452 556 svhostis.exe notepad.exe PID 556 wrote to memory of 1452 556 svhostis.exe notepad.exe PID 556 wrote to memory of 1452 556 svhostis.exe notepad.exe PID 556 wrote to memory of 1452 556 svhostis.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe"C:\Users\Admin\AppData\Local\Temp\1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"2⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:1508
-
-
C:\Users\Admin\Documents\skypes.exe"C:\Users\Admin\Documents\skypes.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"4⤵
- Executes dropped EXE
PID:848
-
-
C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵PID:1452
-
-
-
C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"4⤵
- Executes dropped EXE
PID:1080
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
6815e92e3b69abb83257aff53ccf411b
SHA1dd588b78d08d8eea3f553fe1cec692ac2340111b
SHA2561810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
SHA5121227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1
-
MD5
6815e92e3b69abb83257aff53ccf411b
SHA1dd588b78d08d8eea3f553fe1cec692ac2340111b
SHA2561810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
SHA5121227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1
-
MD5
6815e92e3b69abb83257aff53ccf411b
SHA1dd588b78d08d8eea3f553fe1cec692ac2340111b
SHA2561810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
SHA5121227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1
-
MD5
6815e92e3b69abb83257aff53ccf411b
SHA1dd588b78d08d8eea3f553fe1cec692ac2340111b
SHA2561810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
SHA5121227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1
-
MD5
6815e92e3b69abb83257aff53ccf411b
SHA1dd588b78d08d8eea3f553fe1cec692ac2340111b
SHA2561810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
SHA5121227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1
-
MD5
6815e92e3b69abb83257aff53ccf411b
SHA1dd588b78d08d8eea3f553fe1cec692ac2340111b
SHA2561810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
SHA5121227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1
-
MD5
6815e92e3b69abb83257aff53ccf411b
SHA1dd588b78d08d8eea3f553fe1cec692ac2340111b
SHA2561810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
SHA5121227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1
-
MD5
6815e92e3b69abb83257aff53ccf411b
SHA1dd588b78d08d8eea3f553fe1cec692ac2340111b
SHA2561810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
SHA5121227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1
-
MD5
6815e92e3b69abb83257aff53ccf411b
SHA1dd588b78d08d8eea3f553fe1cec692ac2340111b
SHA2561810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
SHA5121227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1
-
MD5
6815e92e3b69abb83257aff53ccf411b
SHA1dd588b78d08d8eea3f553fe1cec692ac2340111b
SHA2561810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
SHA5121227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1
-
MD5
6815e92e3b69abb83257aff53ccf411b
SHA1dd588b78d08d8eea3f553fe1cec692ac2340111b
SHA2561810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
SHA5121227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1
-
MD5
6815e92e3b69abb83257aff53ccf411b
SHA1dd588b78d08d8eea3f553fe1cec692ac2340111b
SHA2561810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
SHA5121227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1
-
MD5
6815e92e3b69abb83257aff53ccf411b
SHA1dd588b78d08d8eea3f553fe1cec692ac2340111b
SHA2561810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
SHA5121227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1