Analysis
-
max time kernel
169s -
max time network
166s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
16-01-2022 03:14
Static task
static1
Behavioral task
behavioral1
Sample
svchost.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
svchost.exe
Resource
win10v2004-en-20220112
General
-
Target
svchost.exe
-
Size
213KB
-
MD5
39f34aa65e3a95a53f3ec0675fc37905
-
SHA1
b8206089a3841464c72ee695951854dfe08a82cd
-
SHA256
8e7393013f240334efe2ca52c8a3554628c479becab2b691d114e1e8b3ccd51d
-
SHA512
7c45d8ba6f080cccaaa3c663d44a796c077f786f48cd392bcb9fa7e60d3b424aa90ecb1ed3c1c810b1607610db42a59eb0a9cc452579e454ca6443b2b249b2cb
Malware Config
Extracted
C:\Users\Public\Desktop\how_to_decrypt.hta
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
svchost.exedescription ioc process File opened for modification \??\c:\users\admin\pictures\InvokePush.tiff svchost.exe File opened for modification \??\c:\users\admin\pictures\SearchSync.tiff svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 520 vssadmin.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Modifies registry class 2 IoCs
Processes:
rundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\MuiCache rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
svchost.exepid process 976 svchost.exe 976 svchost.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
vssvc.exeWMIC.exedescription pid process Token: SeBackupPrivilege 1048 vssvc.exe Token: SeRestorePrivilege 1048 vssvc.exe Token: SeAuditPrivilege 1048 vssvc.exe Token: SeIncreaseQuotaPrivilege 1964 WMIC.exe Token: SeSecurityPrivilege 1964 WMIC.exe Token: SeTakeOwnershipPrivilege 1964 WMIC.exe Token: SeLoadDriverPrivilege 1964 WMIC.exe Token: SeSystemProfilePrivilege 1964 WMIC.exe Token: SeSystemtimePrivilege 1964 WMIC.exe Token: SeProfSingleProcessPrivilege 1964 WMIC.exe Token: SeIncBasePriorityPrivilege 1964 WMIC.exe Token: SeCreatePagefilePrivilege 1964 WMIC.exe Token: SeBackupPrivilege 1964 WMIC.exe Token: SeRestorePrivilege 1964 WMIC.exe Token: SeShutdownPrivilege 1964 WMIC.exe Token: SeDebugPrivilege 1964 WMIC.exe Token: SeSystemEnvironmentPrivilege 1964 WMIC.exe Token: SeRemoteShutdownPrivilege 1964 WMIC.exe Token: SeUndockPrivilege 1964 WMIC.exe Token: SeManageVolumePrivilege 1964 WMIC.exe Token: 33 1964 WMIC.exe Token: 34 1964 WMIC.exe Token: 35 1964 WMIC.exe Token: SeIncreaseQuotaPrivilege 1964 WMIC.exe Token: SeSecurityPrivilege 1964 WMIC.exe Token: SeTakeOwnershipPrivilege 1964 WMIC.exe Token: SeLoadDriverPrivilege 1964 WMIC.exe Token: SeSystemProfilePrivilege 1964 WMIC.exe Token: SeSystemtimePrivilege 1964 WMIC.exe Token: SeProfSingleProcessPrivilege 1964 WMIC.exe Token: SeIncBasePriorityPrivilege 1964 WMIC.exe Token: SeCreatePagefilePrivilege 1964 WMIC.exe Token: SeBackupPrivilege 1964 WMIC.exe Token: SeRestorePrivilege 1964 WMIC.exe Token: SeShutdownPrivilege 1964 WMIC.exe Token: SeDebugPrivilege 1964 WMIC.exe Token: SeSystemEnvironmentPrivilege 1964 WMIC.exe Token: SeRemoteShutdownPrivilege 1964 WMIC.exe Token: SeUndockPrivilege 1964 WMIC.exe Token: SeManageVolumePrivilege 1964 WMIC.exe Token: 33 1964 WMIC.exe Token: 34 1964 WMIC.exe Token: 35 1964 WMIC.exe -
Suspicious use of FindShellTrayWindow 46 IoCs
Processes:
mshta.exepid process 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe 6464 mshta.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
svchost.execmd.execmd.exedescription pid process target process PID 976 wrote to memory of 584 976 svchost.exe cmd.exe PID 976 wrote to memory of 584 976 svchost.exe cmd.exe PID 976 wrote to memory of 584 976 svchost.exe cmd.exe PID 976 wrote to memory of 584 976 svchost.exe cmd.exe PID 976 wrote to memory of 776 976 svchost.exe cmd.exe PID 976 wrote to memory of 776 976 svchost.exe cmd.exe PID 976 wrote to memory of 776 976 svchost.exe cmd.exe PID 976 wrote to memory of 776 976 svchost.exe cmd.exe PID 976 wrote to memory of 1380 976 svchost.exe cmd.exe PID 976 wrote to memory of 1380 976 svchost.exe cmd.exe PID 976 wrote to memory of 1380 976 svchost.exe cmd.exe PID 976 wrote to memory of 1380 976 svchost.exe cmd.exe PID 976 wrote to memory of 1356 976 svchost.exe cmd.exe PID 976 wrote to memory of 1356 976 svchost.exe cmd.exe PID 976 wrote to memory of 1356 976 svchost.exe cmd.exe PID 976 wrote to memory of 1356 976 svchost.exe cmd.exe PID 584 wrote to memory of 520 584 cmd.exe vssadmin.exe PID 584 wrote to memory of 520 584 cmd.exe vssadmin.exe PID 584 wrote to memory of 520 584 cmd.exe vssadmin.exe PID 584 wrote to memory of 520 584 cmd.exe vssadmin.exe PID 976 wrote to memory of 824 976 svchost.exe cmd.exe PID 976 wrote to memory of 824 976 svchost.exe cmd.exe PID 976 wrote to memory of 824 976 svchost.exe cmd.exe PID 976 wrote to memory of 824 976 svchost.exe cmd.exe PID 976 wrote to memory of 1224 976 svchost.exe cmd.exe PID 976 wrote to memory of 1224 976 svchost.exe cmd.exe PID 976 wrote to memory of 1224 976 svchost.exe cmd.exe PID 976 wrote to memory of 1224 976 svchost.exe cmd.exe PID 1356 wrote to memory of 1964 1356 cmd.exe WMIC.exe PID 1356 wrote to memory of 1964 1356 cmd.exe WMIC.exe PID 1356 wrote to memory of 1964 1356 cmd.exe WMIC.exe PID 1356 wrote to memory of 1964 1356 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"1⤵
- Modifies extensions of user files
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "vssadmin delete shadows /all /quiet"2⤵
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:520
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:0"2⤵PID:776
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "wbadmin DELETE BACKUP -keepVersions:0"2⤵PID:1380
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "wmic SHADOWCOPY DELETE"2⤵
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "bcdedit /set {default} recoveryenabled No"2⤵PID:824
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "bcdedit /set {default} bootstatuspolicy ignoreallfailures"2⤵PID:1224
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Explorer.lnk[[email protected]].[82BF4026-2CF0DA92]1⤵
- Modifies registry class
PID:5228
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Public\Desktop\how_to_decrypt.hta"1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
PID:6464
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD584f412c9fd3f32ed12871878f9cfb97b
SHA18b4fe81a95a4ec80695788b3668911ed0840bdde
SHA2560877cff3c9c4192c9e8a2a14c17122aa27a876d63c798dbbfe6bca867a5a800f
SHA512d716168985f10523817af8c7c32e74ed422a9cb924865852b2d9f261e77372ca3ed19332939e6ad8bd04e1c8783485abf82e9bce37e2f1cb74a5c6e10a5d5d21