Analysis
-
max time kernel
71s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 02:08
Static task
static1
Behavioral task
behavioral1
Sample
HOUSE_DO.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
HOUSE_DO.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral3
Sample
HOUSE_PI.exe
Resource
win7-20220414-en
Behavioral task
behavioral4
Sample
HOUSE_PI.exe
Resource
win10v2004-20220414-en
General
-
Target
HOUSE_DO.exe
-
Size
1.3MB
-
MD5
4dd93076bfc75f76a248882ac422a31a
-
SHA1
53d904be35b2e8c7de03c20f6e54067046b2ce57
-
SHA256
f66ba3c720e0df70977904953fb0f359eddcc621703aec51d1d3f16e099a2816
-
SHA512
11e9f6b84cfd5403424c7da60011581fc591dbbf8d5f8ad02f0d1b920edfc3ed06dec27ba254a57bab3b036e65ab9af5713b3764447ce89cdaca328bfc9024b3
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
HOUSE_DO.exepid process 1836 HOUSE_DO.exe 1836 HOUSE_DO.exe 1836 HOUSE_DO.exe 1836 HOUSE_DO.exe 1836 HOUSE_DO.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
HOUSE_DO.exedescription pid process Token: SeDebugPrivilege 1836 HOUSE_DO.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
HOUSE_DO.exedescription pid process target process PID 1836 wrote to memory of 628 1836 HOUSE_DO.exe schtasks.exe PID 1836 wrote to memory of 628 1836 HOUSE_DO.exe schtasks.exe PID 1836 wrote to memory of 628 1836 HOUSE_DO.exe schtasks.exe PID 1836 wrote to memory of 628 1836 HOUSE_DO.exe schtasks.exe PID 1836 wrote to memory of 1696 1836 HOUSE_DO.exe HOUSE_DO.exe PID 1836 wrote to memory of 1696 1836 HOUSE_DO.exe HOUSE_DO.exe PID 1836 wrote to memory of 1696 1836 HOUSE_DO.exe HOUSE_DO.exe PID 1836 wrote to memory of 1696 1836 HOUSE_DO.exe HOUSE_DO.exe PID 1836 wrote to memory of 1136 1836 HOUSE_DO.exe HOUSE_DO.exe PID 1836 wrote to memory of 1136 1836 HOUSE_DO.exe HOUSE_DO.exe PID 1836 wrote to memory of 1136 1836 HOUSE_DO.exe HOUSE_DO.exe PID 1836 wrote to memory of 1136 1836 HOUSE_DO.exe HOUSE_DO.exe PID 1836 wrote to memory of 2040 1836 HOUSE_DO.exe HOUSE_DO.exe PID 1836 wrote to memory of 2040 1836 HOUSE_DO.exe HOUSE_DO.exe PID 1836 wrote to memory of 2040 1836 HOUSE_DO.exe HOUSE_DO.exe PID 1836 wrote to memory of 2040 1836 HOUSE_DO.exe HOUSE_DO.exe PID 1836 wrote to memory of 2024 1836 HOUSE_DO.exe HOUSE_DO.exe PID 1836 wrote to memory of 2024 1836 HOUSE_DO.exe HOUSE_DO.exe PID 1836 wrote to memory of 2024 1836 HOUSE_DO.exe HOUSE_DO.exe PID 1836 wrote to memory of 2024 1836 HOUSE_DO.exe HOUSE_DO.exe PID 1836 wrote to memory of 1772 1836 HOUSE_DO.exe HOUSE_DO.exe PID 1836 wrote to memory of 1772 1836 HOUSE_DO.exe HOUSE_DO.exe PID 1836 wrote to memory of 1772 1836 HOUSE_DO.exe HOUSE_DO.exe PID 1836 wrote to memory of 1772 1836 HOUSE_DO.exe HOUSE_DO.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HOUSE_DO.exe"C:\Users\Admin\AppData\Local\Temp\HOUSE_DO.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hUwUwo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpED2D.tmp"2⤵
- Creates scheduled task(s)
PID:628
-
-
C:\Users\Admin\AppData\Local\Temp\HOUSE_DO.exe"{path}"2⤵PID:1696
-
-
C:\Users\Admin\AppData\Local\Temp\HOUSE_DO.exe"{path}"2⤵PID:1136
-
-
C:\Users\Admin\AppData\Local\Temp\HOUSE_DO.exe"{path}"2⤵PID:2040
-
-
C:\Users\Admin\AppData\Local\Temp\HOUSE_DO.exe"{path}"2⤵PID:2024
-
-
C:\Users\Admin\AppData\Local\Temp\HOUSE_DO.exe"{path}"2⤵PID:1772
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fcf441b967ceb41a8ae5c967c0a33e26
SHA1f62f4b8f35f0c184b68cf235a71e85b110cff380
SHA256bf1fbe607b513a63eeb18990f828411f555594b5b88480320419acd9aa0779bb
SHA512e1dbd992d59c9272f62c02500de6b8824e2dc968f5aca65260bf7effc0e8364e8b45605c0a29c52ad37a674523a924dc21a3bd19016eb3a6b6c6139a0901919e