Analysis
-
max time kernel
152s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
30/05/2022, 05:17
Static task
static1
Behavioral task
behavioral1
Sample
0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe
Resource
win10v2004-20220414-en
General
-
Target
0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe
-
Size
321KB
-
MD5
0d32cf9f79dc145a823d56d7964829e0
-
SHA1
d487f0256c01dd8e5d950a6b0adf1c54e36fd934
-
SHA256
0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9
-
SHA512
8474e550702efa4d671cca9ce2c6367ab32369b1ead5dd2d08d8ef8389277b034d23e97f4bf6baa8af898784285d47ef0e58ea1ae59b33dc05c9f218c1d51553
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 624 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe -
Loads dropped DLL 2 IoCs
pid Process 1504 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe 1504 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchosl = "\\svchosl\\svchosl.exe" 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchosl = "C:\\Users\\Admin\\AppData\\Roaming\\svchosl\\svchosl.exe" 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1800 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1504 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe 1504 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe 624 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe 624 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe 624 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 624 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1504 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe Token: SeDebugPrivilege 624 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe Token: 33 624 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe Token: SeIncBasePriorityPrivilege 624 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 624 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1504 wrote to memory of 624 1504 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe 28 PID 1504 wrote to memory of 624 1504 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe 28 PID 1504 wrote to memory of 624 1504 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe 28 PID 1504 wrote to memory of 624 1504 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe 28 PID 1504 wrote to memory of 1728 1504 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe 29 PID 1504 wrote to memory of 1728 1504 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe 29 PID 1504 wrote to memory of 1728 1504 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe 29 PID 1504 wrote to memory of 1728 1504 0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe 29 PID 1728 wrote to memory of 1800 1728 cmd.exe 31 PID 1728 wrote to memory of 1800 1728 cmd.exe 31 PID 1728 wrote to memory of 1800 1728 cmd.exe 31 PID 1728 wrote to memory of 1800 1728 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe"C:\Users\Admin\AppData\Local\Temp\0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Local\Temp\0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9\0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe"C:\Users\Admin\AppData\Local\Temp\0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9\0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:624
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:1800
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1536
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9\0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe
Filesize321KB
MD50d32cf9f79dc145a823d56d7964829e0
SHA1d487f0256c01dd8e5d950a6b0adf1c54e36fd934
SHA2560aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9
SHA5128474e550702efa4d671cca9ce2c6367ab32369b1ead5dd2d08d8ef8389277b034d23e97f4bf6baa8af898784285d47ef0e58ea1ae59b33dc05c9f218c1d51553
-
C:\Users\Admin\AppData\Local\Temp\0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9\0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe
Filesize321KB
MD50d32cf9f79dc145a823d56d7964829e0
SHA1d487f0256c01dd8e5d950a6b0adf1c54e36fd934
SHA2560aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9
SHA5128474e550702efa4d671cca9ce2c6367ab32369b1ead5dd2d08d8ef8389277b034d23e97f4bf6baa8af898784285d47ef0e58ea1ae59b33dc05c9f218c1d51553
-
\Users\Admin\AppData\Local\Temp\0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9\0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe
Filesize321KB
MD50d32cf9f79dc145a823d56d7964829e0
SHA1d487f0256c01dd8e5d950a6b0adf1c54e36fd934
SHA2560aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9
SHA5128474e550702efa4d671cca9ce2c6367ab32369b1ead5dd2d08d8ef8389277b034d23e97f4bf6baa8af898784285d47ef0e58ea1ae59b33dc05c9f218c1d51553
-
\Users\Admin\AppData\Local\Temp\0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9\0aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9.exe
Filesize321KB
MD50d32cf9f79dc145a823d56d7964829e0
SHA1d487f0256c01dd8e5d950a6b0adf1c54e36fd934
SHA2560aff91c316bb8ad560ef89125bc7ed5de42e78348b829f8a1c14259a6daa48b9
SHA5128474e550702efa4d671cca9ce2c6367ab32369b1ead5dd2d08d8ef8389277b034d23e97f4bf6baa8af898784285d47ef0e58ea1ae59b33dc05c9f218c1d51553