Analysis
-
max time kernel
151s -
max time network
178s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
28-01-2022 20:44
Static task
static1
Behavioral task
behavioral1
Sample
5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe
Resource
win7-en-20211208
0 signatures
0 seconds
General
-
Target
5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe
-
Size
14.6MB
-
MD5
b042c917da056713438d4ba64c10be22
-
SHA1
5bb43103095e5e42255568ef4e77b3acdfbed502
-
SHA256
5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70
-
SHA512
5f88bb7edc14d8c04a88f8eaed7cdcf1f62d55ce24edfb011eed0188c3aa43a7a4962c118f2da1965ec096d2612aa8e04a6f75c9755008ebe42c436642fc57b8
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1516 svhost.exe 1788 svhost.exe -
Modifies Windows Firewall 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Control Panel\International\Geo\Nation svhost.exe -
Deletes itself 1 IoCs
pid Process 796 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Corporation = "C:\\Windows\\System32\\svhost.exe" 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\vp8encoder.dll 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe File created C:\Windows\SysWOW64\vp8decoder.dll 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe File created C:\Windows\SysWOW64\svhost.exe 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry key 1 TTPs 1 IoCs
pid Process 1396 reg.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1516 svhost.exe 1516 svhost.exe 1516 svhost.exe 1516 svhost.exe 1516 svhost.exe 1788 svhost.exe 1788 svhost.exe 1788 svhost.exe 1788 svhost.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeShutdownPrivilege 616 powercfg.exe Token: SeShutdownPrivilege 616 powercfg.exe Token: SeShutdownPrivilege 616 powercfg.exe Token: SeShutdownPrivilege 616 powercfg.exe Token: SeShutdownPrivilege 616 powercfg.exe Token: SeCreatePagefilePrivilege 616 powercfg.exe Token: SeDebugPrivilege 1516 svhost.exe Token: SeTakeOwnershipPrivilege 1788 svhost.exe Token: SeTcbPrivilege 1788 svhost.exe Token: SeTcbPrivilege 1788 svhost.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 1516 svhost.exe 1516 svhost.exe 1516 svhost.exe 1516 svhost.exe 1788 svhost.exe 1788 svhost.exe 1788 svhost.exe 1788 svhost.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 820 wrote to memory of 668 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 27 PID 820 wrote to memory of 668 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 27 PID 820 wrote to memory of 668 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 27 PID 820 wrote to memory of 668 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 27 PID 820 wrote to memory of 860 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 28 PID 820 wrote to memory of 860 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 28 PID 820 wrote to memory of 860 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 28 PID 820 wrote to memory of 860 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 28 PID 820 wrote to memory of 1396 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 31 PID 820 wrote to memory of 1396 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 31 PID 820 wrote to memory of 1396 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 31 PID 820 wrote to memory of 1396 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 31 PID 820 wrote to memory of 616 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 33 PID 820 wrote to memory of 616 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 33 PID 820 wrote to memory of 616 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 33 PID 820 wrote to memory of 616 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 33 PID 820 wrote to memory of 1516 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 35 PID 820 wrote to memory of 1516 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 35 PID 820 wrote to memory of 1516 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 35 PID 820 wrote to memory of 1516 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 35 PID 820 wrote to memory of 796 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 41 PID 820 wrote to memory of 796 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 41 PID 820 wrote to memory of 796 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 41 PID 820 wrote to memory of 796 820 5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe"C:\Users\Admin\AppData\Local\Temp\5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable2⤵PID:668
-
-
C:\Windows\SysWOW64\netsh.exenetsh advfirewall set allprofiles state off2⤵PID:860
-
-
C:\Windows\SysWOW64\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:1396
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg.exe -h off2⤵
- Suspicious use of AdjustPrivilegeToken
PID:616
-
-
C:\Windows\SysWOW64\svhost.exe"C:\Windows\System32\svhost.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1516 -
C:\Windows\SysWOW64\svhost.exeC:\Windows\SysWOW64\svhost.exe -second3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1788
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\del.cmd" "2⤵
- Deletes itself
PID:796
-