Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
28-02-2021 09:19
Static task
static1
Behavioral task
behavioral1
Sample
1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe
Resource
win7v20201028
General
-
Target
1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe
-
Size
594KB
-
MD5
6815e92e3b69abb83257aff53ccf411b
-
SHA1
dd588b78d08d8eea3f553fe1cec692ac2340111b
-
SHA256
1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
-
SHA512
1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
svhostis.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\skypes.exe" svhostis.exe -
Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
Processes:
WerFault.exeWerFault.exedescription pid process target process PID 2812 created 496 2812 WerFault.exe 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe PID 3344 created 1180 3344 WerFault.exe skypes.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
Processes:
svhostis.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts svhostis.exe -
Executes dropped EXE 3 IoCs
Processes:
svhostis.exeskypes.exesvhostis.exepid process 2972 svhostis.exe 1180 skypes.exe 2328 svhostis.exe -
Processes:
resource yara_rule behavioral2/memory/2972-3-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2972-8-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2328-28-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
svhostis.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Control Panel\International\Geo\Nation svhostis.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svhostis.exesvhostis.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\skype64 = "C:\\Users\\Admin\\Documents\\skypes.exe" svhostis.exe Set value (str) \REGISTRY\USER\S-1-5-21-1985363256-3005190890-1182679451-1000\Software\Microsoft\Windows\CurrentVersion\Run\skype64 = "C:\\Users\\Admin\\Documents\\skypes.exe" svhostis.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exeskypes.exedescription pid process target process PID 496 set thread context of 2972 496 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe svhostis.exe PID 1180 set thread context of 2328 1180 skypes.exe svhostis.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 4 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 212 496 WerFault.exe 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe 2812 496 WerFault.exe 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe 3836 1180 WerFault.exe skypes.exe 3344 1180 WerFault.exe skypes.exe -
Modifies registry class 1 IoCs
Processes:
svhostis.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance svhostis.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exeWerFault.exeWerFault.exeskypes.exeWerFault.exeWerFault.exepid process 496 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe 496 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe 496 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 212 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 2812 WerFault.exe 1180 skypes.exe 1180 skypes.exe 1180 skypes.exe 3836 WerFault.exe 3836 WerFault.exe 3836 WerFault.exe 3836 WerFault.exe 3836 WerFault.exe 3836 WerFault.exe 3836 WerFault.exe 3836 WerFault.exe 3836 WerFault.exe 3836 WerFault.exe 3836 WerFault.exe 3836 WerFault.exe 3836 WerFault.exe 3836 WerFault.exe 3836 WerFault.exe 3344 WerFault.exe 3344 WerFault.exe 3344 WerFault.exe 3344 WerFault.exe 3344 WerFault.exe 3344 WerFault.exe 3344 WerFault.exe 3344 WerFault.exe 3344 WerFault.exe 3344 WerFault.exe 3344 WerFault.exe 3344 WerFault.exe 3344 WerFault.exe 3344 WerFault.exe 3344 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
Processes:
1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exesvhostis.exeWerFault.exeWerFault.exeskypes.exesvhostis.exeWerFault.exeWerFault.exedescription pid process Token: SeDebugPrivilege 496 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe Token: 33 496 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe Token: SeIncBasePriorityPrivilege 496 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe Token: SeIncreaseQuotaPrivilege 2972 svhostis.exe Token: SeSecurityPrivilege 2972 svhostis.exe Token: SeTakeOwnershipPrivilege 2972 svhostis.exe Token: SeLoadDriverPrivilege 2972 svhostis.exe Token: SeSystemProfilePrivilege 2972 svhostis.exe Token: SeSystemtimePrivilege 2972 svhostis.exe Token: SeProfSingleProcessPrivilege 2972 svhostis.exe Token: SeIncBasePriorityPrivilege 2972 svhostis.exe Token: SeCreatePagefilePrivilege 2972 svhostis.exe Token: SeBackupPrivilege 2972 svhostis.exe Token: SeRestorePrivilege 2972 svhostis.exe Token: SeShutdownPrivilege 2972 svhostis.exe Token: SeDebugPrivilege 2972 svhostis.exe Token: SeSystemEnvironmentPrivilege 2972 svhostis.exe Token: SeChangeNotifyPrivilege 2972 svhostis.exe Token: SeRemoteShutdownPrivilege 2972 svhostis.exe Token: SeUndockPrivilege 2972 svhostis.exe Token: SeManageVolumePrivilege 2972 svhostis.exe Token: SeImpersonatePrivilege 2972 svhostis.exe Token: SeCreateGlobalPrivilege 2972 svhostis.exe Token: 33 2972 svhostis.exe Token: 34 2972 svhostis.exe Token: 35 2972 svhostis.exe Token: 36 2972 svhostis.exe Token: SeRestorePrivilege 212 WerFault.exe Token: SeBackupPrivilege 212 WerFault.exe Token: SeDebugPrivilege 212 WerFault.exe Token: SeDebugPrivilege 2812 WerFault.exe Token: SeDebugPrivilege 1180 skypes.exe Token: 33 1180 skypes.exe Token: SeIncBasePriorityPrivilege 1180 skypes.exe Token: SeIncreaseQuotaPrivilege 2328 svhostis.exe Token: SeSecurityPrivilege 2328 svhostis.exe Token: SeTakeOwnershipPrivilege 2328 svhostis.exe Token: SeLoadDriverPrivilege 2328 svhostis.exe Token: SeSystemProfilePrivilege 2328 svhostis.exe Token: SeSystemtimePrivilege 2328 svhostis.exe Token: SeProfSingleProcessPrivilege 2328 svhostis.exe Token: SeIncBasePriorityPrivilege 2328 svhostis.exe Token: SeCreatePagefilePrivilege 2328 svhostis.exe Token: SeBackupPrivilege 2328 svhostis.exe Token: SeRestorePrivilege 2328 svhostis.exe Token: SeShutdownPrivilege 2328 svhostis.exe Token: SeDebugPrivilege 2328 svhostis.exe Token: SeSystemEnvironmentPrivilege 2328 svhostis.exe Token: SeChangeNotifyPrivilege 2328 svhostis.exe Token: SeRemoteShutdownPrivilege 2328 svhostis.exe Token: SeUndockPrivilege 2328 svhostis.exe Token: SeManageVolumePrivilege 2328 svhostis.exe Token: SeImpersonatePrivilege 2328 svhostis.exe Token: SeCreateGlobalPrivilege 2328 svhostis.exe Token: 33 2328 svhostis.exe Token: 34 2328 svhostis.exe Token: 35 2328 svhostis.exe Token: 36 2328 svhostis.exe Token: SeDebugPrivilege 3836 WerFault.exe Token: SeDebugPrivilege 3344 WerFault.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svhostis.exepid process 2328 svhostis.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exesvhostis.exeskypes.exesvhostis.exedescription pid process target process PID 496 wrote to memory of 2972 496 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe svhostis.exe PID 496 wrote to memory of 2972 496 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe svhostis.exe PID 496 wrote to memory of 2972 496 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe svhostis.exe PID 496 wrote to memory of 2972 496 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe svhostis.exe PID 496 wrote to memory of 2972 496 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe svhostis.exe PID 496 wrote to memory of 2972 496 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe svhostis.exe PID 496 wrote to memory of 2972 496 1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe svhostis.exe PID 2972 wrote to memory of 3244 2972 svhostis.exe notepad.exe PID 2972 wrote to memory of 3244 2972 svhostis.exe notepad.exe PID 2972 wrote to memory of 3244 2972 svhostis.exe notepad.exe PID 2972 wrote to memory of 3244 2972 svhostis.exe notepad.exe PID 2972 wrote to memory of 3244 2972 svhostis.exe notepad.exe PID 2972 wrote to memory of 3244 2972 svhostis.exe notepad.exe PID 2972 wrote to memory of 3244 2972 svhostis.exe notepad.exe PID 2972 wrote to memory of 3244 2972 svhostis.exe notepad.exe PID 2972 wrote to memory of 3244 2972 svhostis.exe notepad.exe PID 2972 wrote to memory of 3244 2972 svhostis.exe notepad.exe PID 2972 wrote to memory of 3244 2972 svhostis.exe notepad.exe PID 2972 wrote to memory of 3244 2972 svhostis.exe notepad.exe PID 2972 wrote to memory of 3244 2972 svhostis.exe notepad.exe PID 2972 wrote to memory of 3244 2972 svhostis.exe notepad.exe PID 2972 wrote to memory of 3244 2972 svhostis.exe notepad.exe PID 2972 wrote to memory of 3244 2972 svhostis.exe notepad.exe PID 2972 wrote to memory of 3244 2972 svhostis.exe notepad.exe PID 2972 wrote to memory of 1180 2972 svhostis.exe skypes.exe PID 2972 wrote to memory of 1180 2972 svhostis.exe skypes.exe PID 2972 wrote to memory of 1180 2972 svhostis.exe skypes.exe PID 1180 wrote to memory of 2328 1180 skypes.exe svhostis.exe PID 1180 wrote to memory of 2328 1180 skypes.exe svhostis.exe PID 1180 wrote to memory of 2328 1180 skypes.exe svhostis.exe PID 1180 wrote to memory of 2328 1180 skypes.exe svhostis.exe PID 1180 wrote to memory of 2328 1180 skypes.exe svhostis.exe PID 1180 wrote to memory of 2328 1180 skypes.exe svhostis.exe PID 1180 wrote to memory of 2328 1180 skypes.exe svhostis.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe PID 2328 wrote to memory of 1828 2328 svhostis.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe"C:\Users\Admin\AppData\Local\Temp\1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:496 -
C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"2⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:3244
-
-
C:\Users\Admin\Documents\skypes.exe"C:\Users\Admin\Documents\skypes.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵PID:1828
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1180 -s 10684⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3836
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1180 -s 10804⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3344
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 496 -s 10802⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 496 -s 10842⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
6815e92e3b69abb83257aff53ccf411b
SHA1dd588b78d08d8eea3f553fe1cec692ac2340111b
SHA2561810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
SHA5121227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1
-
MD5
6815e92e3b69abb83257aff53ccf411b
SHA1dd588b78d08d8eea3f553fe1cec692ac2340111b
SHA2561810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
SHA5121227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1
-
MD5
6815e92e3b69abb83257aff53ccf411b
SHA1dd588b78d08d8eea3f553fe1cec692ac2340111b
SHA2561810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
SHA5121227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1
-
MD5
6815e92e3b69abb83257aff53ccf411b
SHA1dd588b78d08d8eea3f553fe1cec692ac2340111b
SHA2561810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
SHA5121227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1
-
MD5
6815e92e3b69abb83257aff53ccf411b
SHA1dd588b78d08d8eea3f553fe1cec692ac2340111b
SHA2561810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
SHA5121227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1
-
MD5
6815e92e3b69abb83257aff53ccf411b
SHA1dd588b78d08d8eea3f553fe1cec692ac2340111b
SHA2561810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22
SHA5121227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1