Analysis
-
max time kernel
161s -
max time network
169s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
29-01-2022 09:02
Static task
static1
Behavioral task
behavioral1
Sample
442c39a249ad383a205d0f9d8c556f6fe5f7bb1413e5c3f5617a1596b1510dcb.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
442c39a249ad383a205d0f9d8c556f6fe5f7bb1413e5c3f5617a1596b1510dcb.exe
Resource
win10-en-20211208
General
-
Target
442c39a249ad383a205d0f9d8c556f6fe5f7bb1413e5c3f5617a1596b1510dcb.exe
-
Size
163KB
-
MD5
1bb3a15bc1792ea6c8af97d449ed0c79
-
SHA1
d60dbc9a663b0c8ce2baa8f7e65bdcf94e09718e
-
SHA256
442c39a249ad383a205d0f9d8c556f6fe5f7bb1413e5c3f5617a1596b1510dcb
-
SHA512
41791476348a5c8095e293d86ef174126101d2ad8fc0c7f80ed8d67eb4997a30fbc54327224f1572ebcd39bd1ef8c739b5c0ae35a9fed72f2254d6f25ce9d315
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
svshost.exepid process 3296 svshost.exe -
Modifies Windows Firewall 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svshost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows\CurrentVersion\Run\31e55e6e61dc932a780ed54414817c19 = "\"C:\\Users\\Admin\\AppData\\Roaming\\svshost.exe\" .." svshost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\31e55e6e61dc932a780ed54414817c19 = "\"C:\\Users\\Admin\\AppData\\Roaming\\svshost.exe\" .." svshost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 29 IoCs
Processes:
svshost.exedescription pid process Token: SeDebugPrivilege 3296 svshost.exe Token: 33 3296 svshost.exe Token: SeIncBasePriorityPrivilege 3296 svshost.exe Token: 33 3296 svshost.exe Token: SeIncBasePriorityPrivilege 3296 svshost.exe Token: 33 3296 svshost.exe Token: SeIncBasePriorityPrivilege 3296 svshost.exe Token: 33 3296 svshost.exe Token: SeIncBasePriorityPrivilege 3296 svshost.exe Token: 33 3296 svshost.exe Token: SeIncBasePriorityPrivilege 3296 svshost.exe Token: 33 3296 svshost.exe Token: SeIncBasePriorityPrivilege 3296 svshost.exe Token: 33 3296 svshost.exe Token: SeIncBasePriorityPrivilege 3296 svshost.exe Token: 33 3296 svshost.exe Token: SeIncBasePriorityPrivilege 3296 svshost.exe Token: 33 3296 svshost.exe Token: SeIncBasePriorityPrivilege 3296 svshost.exe Token: 33 3296 svshost.exe Token: SeIncBasePriorityPrivilege 3296 svshost.exe Token: 33 3296 svshost.exe Token: SeIncBasePriorityPrivilege 3296 svshost.exe Token: 33 3296 svshost.exe Token: SeIncBasePriorityPrivilege 3296 svshost.exe Token: 33 3296 svshost.exe Token: SeIncBasePriorityPrivilege 3296 svshost.exe Token: 33 3296 svshost.exe Token: SeIncBasePriorityPrivilege 3296 svshost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
442c39a249ad383a205d0f9d8c556f6fe5f7bb1413e5c3f5617a1596b1510dcb.exesvshost.exedescription pid process target process PID 2828 wrote to memory of 3296 2828 442c39a249ad383a205d0f9d8c556f6fe5f7bb1413e5c3f5617a1596b1510dcb.exe svshost.exe PID 2828 wrote to memory of 3296 2828 442c39a249ad383a205d0f9d8c556f6fe5f7bb1413e5c3f5617a1596b1510dcb.exe svshost.exe PID 3296 wrote to memory of 1872 3296 svshost.exe netsh.exe PID 3296 wrote to memory of 1872 3296 svshost.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\442c39a249ad383a205d0f9d8c556f6fe5f7bb1413e5c3f5617a1596b1510dcb.exe"C:\Users\Admin\AppData\Local\Temp\442c39a249ad383a205d0f9d8c556f6fe5f7bb1413e5c3f5617a1596b1510dcb.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Roaming\svshost.exe"C:\Users\Admin\AppData\Roaming\svshost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SYSTEM32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\svshost.exe" "svshost.exe" ENABLE3⤵PID:1872
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1bb3a15bc1792ea6c8af97d449ed0c79
SHA1d60dbc9a663b0c8ce2baa8f7e65bdcf94e09718e
SHA256442c39a249ad383a205d0f9d8c556f6fe5f7bb1413e5c3f5617a1596b1510dcb
SHA51241791476348a5c8095e293d86ef174126101d2ad8fc0c7f80ed8d67eb4997a30fbc54327224f1572ebcd39bd1ef8c739b5c0ae35a9fed72f2254d6f25ce9d315
-
MD5
1bb3a15bc1792ea6c8af97d449ed0c79
SHA1d60dbc9a663b0c8ce2baa8f7e65bdcf94e09718e
SHA256442c39a249ad383a205d0f9d8c556f6fe5f7bb1413e5c3f5617a1596b1510dcb
SHA51241791476348a5c8095e293d86ef174126101d2ad8fc0c7f80ed8d67eb4997a30fbc54327224f1572ebcd39bd1ef8c739b5c0ae35a9fed72f2254d6f25ce9d315