Analysis
-
max time kernel
190s -
max time network
215s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12/06/2022, 08:18
Static task
static1
Behavioral task
behavioral1
Sample
2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe
Resource
win10v2004-20220414-en
General
-
Target
2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe
-
Size
321KB
-
MD5
76f4437bbb7ea924e9cda33dec2919d3
-
SHA1
8befc8b4ce0266dec8e2e1d6e9aec882f1ae358e
-
SHA256
2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a
-
SHA512
b9a0882e07ee5c81444b5d57b69fa628cfe86d08a54e6df5d317444ba64334ef33f265540dcf3b231368ce505ac1bb9fe6b2f0a74b0b307a62d4f885821a1acf
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1736 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe -
Loads dropped DLL 2 IoCs
pid Process 1208 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe 1208 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchosl = "C:\\Users\\Admin\\AppData\\Roaming\\svchosl\\svchosl.exe" 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1728 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1208 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe 1208 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe 1736 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe 1736 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe 1736 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe 1736 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe 1736 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe 1736 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe 1736 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe 1736 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe 1736 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1736 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1208 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe Token: SeDebugPrivilege 1736 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe Token: 33 1736 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe Token: SeIncBasePriorityPrivilege 1736 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1736 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1208 wrote to memory of 1736 1208 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe 28 PID 1208 wrote to memory of 1736 1208 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe 28 PID 1208 wrote to memory of 1736 1208 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe 28 PID 1208 wrote to memory of 1736 1208 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe 28 PID 1208 wrote to memory of 700 1208 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe 31 PID 1208 wrote to memory of 700 1208 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe 31 PID 1208 wrote to memory of 700 1208 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe 31 PID 1208 wrote to memory of 700 1208 2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe 31 PID 700 wrote to memory of 1728 700 cmd.exe 30 PID 700 wrote to memory of 1728 700 cmd.exe 30 PID 700 wrote to memory of 1728 700 cmd.exe 30 PID 700 wrote to memory of 1728 700 cmd.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe"C:\Users\Admin\AppData\Local\Temp\2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a\2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe"C:\Users\Admin\AppData\Local\Temp\2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a\2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1736
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:700
-
-
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10001⤵
- Runs ping.exe
PID:1728
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:984
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a\2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe
Filesize321KB
MD576f4437bbb7ea924e9cda33dec2919d3
SHA18befc8b4ce0266dec8e2e1d6e9aec882f1ae358e
SHA2562188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a
SHA512b9a0882e07ee5c81444b5d57b69fa628cfe86d08a54e6df5d317444ba64334ef33f265540dcf3b231368ce505ac1bb9fe6b2f0a74b0b307a62d4f885821a1acf
-
C:\Users\Admin\AppData\Local\Temp\2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a\2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe
Filesize321KB
MD576f4437bbb7ea924e9cda33dec2919d3
SHA18befc8b4ce0266dec8e2e1d6e9aec882f1ae358e
SHA2562188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a
SHA512b9a0882e07ee5c81444b5d57b69fa628cfe86d08a54e6df5d317444ba64334ef33f265540dcf3b231368ce505ac1bb9fe6b2f0a74b0b307a62d4f885821a1acf
-
\Users\Admin\AppData\Local\Temp\2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a\2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe
Filesize321KB
MD576f4437bbb7ea924e9cda33dec2919d3
SHA18befc8b4ce0266dec8e2e1d6e9aec882f1ae358e
SHA2562188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a
SHA512b9a0882e07ee5c81444b5d57b69fa628cfe86d08a54e6df5d317444ba64334ef33f265540dcf3b231368ce505ac1bb9fe6b2f0a74b0b307a62d4f885821a1acf
-
\Users\Admin\AppData\Local\Temp\2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a\2188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a.exe
Filesize321KB
MD576f4437bbb7ea924e9cda33dec2919d3
SHA18befc8b4ce0266dec8e2e1d6e9aec882f1ae358e
SHA2562188f5a214a324667b5a3f1eab091c9b3f6a92755b76613c215eff924df70c8a
SHA512b9a0882e07ee5c81444b5d57b69fa628cfe86d08a54e6df5d317444ba64334ef33f265540dcf3b231368ce505ac1bb9fe6b2f0a74b0b307a62d4f885821a1acf