Analysis

  • max time kernel
    43s
  • max time network
    15s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    14-09-2021 16:10

General

  • Target

    SplashtopSOS.exe

  • Size

    7.9MB

  • MD5

    89d8445240fd9d438583429458d76756

  • SHA1

    c7f83b6f86002b6d92c20019dcf11d8fc7690259

  • SHA256

    e7677cc256fd579f656584413a3c227d7063b5791b333ffef200610a3adee6a3

  • SHA512

    ad5859344694a5d51eecbdc2b2e8fc52596cf738a7d677a53caf7b76d3db6c20d72e7647c44fa952cb98b7c527df332110be79167db9ea87b5a79f818c8b05d6

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SplashtopSOS.exe
    "C:\Users\Admin\AppData\Local\Temp\SplashtopSOS.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\system32\cmd.exe
      "C:\Windows\sysnative\cmd.exe" /c expand *.cab /f:* .\
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\system32\expand.exe
        expand *.cab /f:* .\
        3⤵
        • Drops file in Windows directory
        PID:1976
    • C:\Windows\system32\cmd.exe
      "C:\Windows\sysnative\cmd.exe" /c schtasks /create /xml ASOS.xml /ru "system" /tn ASOS1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Windows\system32\schtasks.exe
        schtasks /create /xml ASOS.xml /ru "system" /tn ASOS1
        3⤵
        • Creates scheduled task(s)
        PID:648
    • C:\Windows\system32\cmd.exe
      "C:\Windows\sysnative\cmd.exe" /c schtasks /change /tn ASOS1 /ru "system" /tr "'C:\Users\Admin\AppData\Local\Temp\unpacksos\1\\Launcher.exe' SRManagerSOS.exe 1 "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Windows\system32\schtasks.exe
        schtasks /change /tn ASOS1 /ru "system" /tr "'C:\Users\Admin\AppData\Local\Temp\unpacksos\1\\Launcher.exe' SRManagerSOS.exe 1 "
        3⤵
          PID:1592
      • C:\Windows\system32\cmd.exe
        "C:\Windows\sysnative\cmd.exe" /c schtasks /run /tn ASOS1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Windows\system32\schtasks.exe
          schtasks /run /tn ASOS1
          3⤵
            PID:668
        • C:\Windows\system32\cmd.exe
          "C:\Windows\sysnative\cmd.exe" /c schtasks /delete /f /tn ASOS1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:952
          • C:\Windows\system32\schtasks.exe
            schtasks /delete /f /tn ASOS1
            3⤵
              PID:1348
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {E0BF4FFA-5CCF-4C2C-8680-9060AC7B40A1} S-1-5-18:NT AUTHORITY\System:Service:
          1⤵
            PID:400

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1096-60-0x0000000075201000-0x0000000075203000-memory.dmp

            Filesize

            8KB