Overview
overview
10Static
static
101.exe
windows7_x64
61.exe
windows10-2004_x64
610.exe
windows7_x64
1010.exe
windows10-2004_x64
102.doc
windows7_x64
102.doc
windows10-2004_x64
13.xlsx
windows7_x64
103.xlsx
windows10-2004_x64
14.exe
windows7_x64
104.exe
windows10-2004_x64
15.exe
windows7_x64
105.exe
windows10-2004_x64
16.exe
windows7_x64
106.exe
windows10-2004_x64
107.exe
windows7_x64
107.exe
windows10-2004_x64
18.exe
windows7_x64
108.exe
windows10-2004_x64
109.docm
windows7_x64
109.docm
windows10-2004_x64
10rip.bat
windows7_x64
10rip.bat
windows10-2004_x64
10Analysis
-
max time kernel
4294205s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220310-en -
submitted
23-03-2022 21:00
Static task
static1
Behavioral task
behavioral1
Sample
1.exe
Resource
win7-20220310-en
Behavioral task
behavioral2
Sample
1.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral3
Sample
10.exe
Resource
win7-20220310-en
Behavioral task
behavioral4
Sample
10.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral5
Sample
2.doc
Resource
win7-20220311-en
Behavioral task
behavioral6
Sample
2.doc
Resource
win10v2004-20220310-en
Behavioral task
behavioral7
Sample
3.xlsx
Resource
win7-20220311-en
Behavioral task
behavioral8
Sample
3.xlsx
Resource
win10v2004-20220310-en
Behavioral task
behavioral9
Sample
4.exe
Resource
win7-20220311-en
Behavioral task
behavioral10
Sample
4.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral11
Sample
5.exe
Resource
win7-20220310-en
Behavioral task
behavioral12
Sample
5.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral13
Sample
6.exe
Resource
win7-20220310-en
Behavioral task
behavioral14
Sample
6.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral15
Sample
7.exe
Resource
win7-20220311-en
Behavioral task
behavioral16
Sample
7.exe
Resource
win10v2004-20220310-en
Behavioral task
behavioral17
Sample
8.exe
Resource
win7-20220311-en
Behavioral task
behavioral18
Sample
8.exe
Resource
win10v2004-20220310-en
Behavioral task
behavioral19
Sample
9.docm
Resource
win7-20220311-en
Behavioral task
behavioral20
Sample
9.docm
Resource
win10v2004-en-20220113
Behavioral task
behavioral21
Sample
rip.bat
Resource
win7-20220310-en
Behavioral task
behavioral22
Sample
rip.bat
Resource
win10v2004-en-20220113
General
-
Target
6.exe
Malware Config
Signatures
-
Process spawned unexpected child process 7 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 1788 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 1788 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 912 1788 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1176 1788 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 1788 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1136 1788 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 592 1788 schtasks.exe -
suricata: ET MALWARE DCRAT Activity (GET)
suricata: ET MALWARE DCRAT Activity (GET)
-
Executes dropped EXE 1 IoCs
Processes:
spoolsv.exepid process 1984 spoolsv.exe -
Adds Run key to start application 2 TTPs 7 IoCs
Processes:
6.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6 = "\"C:\\Windows\\IME\\de-DE\\6.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\SyncCenter\\csrss.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\PerfLogs\\Admin\\winlogon.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\WiaExtensionHost64\\services.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\ProgramData\\Favorites\\spoolsv.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\capisp\\wininit.exe\"" 6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\10\\6.exe\"" 6.exe -
Processes:
6.exespoolsv.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe -
Drops file in System32 directory 6 IoCs
Processes:
6.exedescription ioc process File created C:\Windows\System32\SyncCenter\886983d96e3d3e31032c679b2d4ea91b6c05afef 6.exe File created C:\Windows\System32\WiaExtensionHost64\services.exe 6.exe File created C:\Windows\System32\WiaExtensionHost64\c5b4cb5e9653cce737f29f72ba880dd4c4bab27d 6.exe File created C:\Windows\System32\capisp\wininit.exe 6.exe File created C:\Windows\System32\capisp\560854153607923c4c5f107085a7db67be01f252 6.exe File created C:\Windows\System32\SyncCenter\csrss.exe 6.exe -
Drops file in Windows directory 2 IoCs
Processes:
6.exedescription ioc process File created C:\Windows\IME\de-DE\6.exe 6.exe File created C:\Windows\IME\de-DE\b44893ff9240c06c0c21dd42f0c18af10d965bf4 6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 964 schtasks.exe 1600 schtasks.exe 912 schtasks.exe 1176 schtasks.exe 2024 schtasks.exe 1136 schtasks.exe 592 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
6.exespoolsv.exepid process 1636 6.exe 1984 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
6.exespoolsv.exedescription pid process Token: SeDebugPrivilege 1636 6.exe Token: SeDebugPrivilege 1984 spoolsv.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
6.exedescription pid process target process PID 1636 wrote to memory of 1984 1636 6.exe spoolsv.exe PID 1636 wrote to memory of 1984 1636 6.exe spoolsv.exe PID 1636 wrote to memory of 1984 1636 6.exe spoolsv.exe -
System policy modification 1 TTPs 6 IoCs
Processes:
spoolsv.exe6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6.exe"C:\Users\Admin\AppData\Local\Temp\6.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1636 -
C:\ProgramData\Favorites\spoolsv.exe"C:\ProgramData\Favorites\spoolsv.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1984
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\ProgramData\Favorites\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\capisp\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\10\6.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6" /sc ONLOGON /tr "'C:\Windows\IME\de-DE\6.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\SyncCenter\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\PerfLogs\Admin\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\System32\WiaExtensionHost64\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:592
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
564KB
MD5748a4bea8c0624a4c7a69f67263e0839
SHA16955b7d516df38992ac6bff9d0b0f5df150df859
SHA256220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e
SHA5125fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd
-
Filesize
564KB
MD5748a4bea8c0624a4c7a69f67263e0839
SHA16955b7d516df38992ac6bff9d0b0f5df150df859
SHA256220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e
SHA5125fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd