Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12-07-2022 19:45
Static task
static1
Behavioral task
behavioral1
Sample
4a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a.exe
Resource
win10v2004-20220414-en
General
-
Target
4a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a.exe
-
Size
556KB
-
MD5
8a64a6f021d3b839057329de004949ab
-
SHA1
5ad4c6d3c173562f58bbf17956b21baee919f0c1
-
SHA256
4a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a
-
SHA512
00e16cd7c8b29e66e8463bdb285192bd25a342134948a195e3f80bcf8f05f3c266b6af5c6cee7d1b904f5066b5062e7e4ce55a534bef4d6e5bdd1e0338b3a672
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1140 svhostapp.exe 596 svhostapp.exe 1068 svhostapp.exe -
Loads dropped DLL 1 IoCs
pid Process 1664 4a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1140 set thread context of 596 1140 svhostapp.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1960 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1664 4a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a.exe Token: SeDebugPrivilege 1140 svhostapp.exe Token: SeDebugPrivilege 596 svhostapp.exe Token: 33 596 svhostapp.exe Token: SeIncBasePriorityPrivilege 596 svhostapp.exe Token: SeDebugPrivilege 1068 svhostapp.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 596 svhostapp.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1664 wrote to memory of 1140 1664 4a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a.exe 28 PID 1664 wrote to memory of 1140 1664 4a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a.exe 28 PID 1664 wrote to memory of 1140 1664 4a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a.exe 28 PID 1664 wrote to memory of 1140 1664 4a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a.exe 28 PID 1664 wrote to memory of 1960 1664 4a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a.exe 29 PID 1664 wrote to memory of 1960 1664 4a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a.exe 29 PID 1664 wrote to memory of 1960 1664 4a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a.exe 29 PID 1664 wrote to memory of 1960 1664 4a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a.exe 29 PID 1140 wrote to memory of 596 1140 svhostapp.exe 31 PID 1140 wrote to memory of 596 1140 svhostapp.exe 31 PID 1140 wrote to memory of 596 1140 svhostapp.exe 31 PID 1140 wrote to memory of 596 1140 svhostapp.exe 31 PID 1140 wrote to memory of 596 1140 svhostapp.exe 31 PID 1140 wrote to memory of 596 1140 svhostapp.exe 31 PID 1140 wrote to memory of 596 1140 svhostapp.exe 31 PID 1140 wrote to memory of 596 1140 svhostapp.exe 31 PID 1140 wrote to memory of 596 1140 svhostapp.exe 31 PID 876 wrote to memory of 1068 876 taskeng.exe 33 PID 876 wrote to memory of 1068 876 taskeng.exe 33 PID 876 wrote to memory of 1068 876 taskeng.exe 33 PID 876 wrote to memory of 1068 876 taskeng.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a.exe"C:\Users\Admin\AppData\Local\Temp\4a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Local\svhostapp.exe"C:\Users\Admin\AppData\Local\svhostapp.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Users\Admin\AppData\Local\svhostapp.exe"C:\Users\Admin\AppData\Local\svhostapp.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:596
-
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /SC MINUTE /TN Application /TR C:\Users\Admin\AppData\Local\svhostapp.exe2⤵
- Creates scheduled task(s)
PID:1960
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B1E81DE3-71D5-4ABD-B3FE-719D646765F3} S-1-5-21-2277218442-1199762539-2004043321-1000:AUVQQRRF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Users\Admin\AppData\Local\svhostapp.exeC:\Users\Admin\AppData\Local\svhostapp.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
556KB
MD58a64a6f021d3b839057329de004949ab
SHA15ad4c6d3c173562f58bbf17956b21baee919f0c1
SHA2564a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a
SHA51200e16cd7c8b29e66e8463bdb285192bd25a342134948a195e3f80bcf8f05f3c266b6af5c6cee7d1b904f5066b5062e7e4ce55a534bef4d6e5bdd1e0338b3a672
-
Filesize
556KB
MD58a64a6f021d3b839057329de004949ab
SHA15ad4c6d3c173562f58bbf17956b21baee919f0c1
SHA2564a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a
SHA51200e16cd7c8b29e66e8463bdb285192bd25a342134948a195e3f80bcf8f05f3c266b6af5c6cee7d1b904f5066b5062e7e4ce55a534bef4d6e5bdd1e0338b3a672
-
Filesize
556KB
MD58a64a6f021d3b839057329de004949ab
SHA15ad4c6d3c173562f58bbf17956b21baee919f0c1
SHA2564a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a
SHA51200e16cd7c8b29e66e8463bdb285192bd25a342134948a195e3f80bcf8f05f3c266b6af5c6cee7d1b904f5066b5062e7e4ce55a534bef4d6e5bdd1e0338b3a672
-
Filesize
556KB
MD58a64a6f021d3b839057329de004949ab
SHA15ad4c6d3c173562f58bbf17956b21baee919f0c1
SHA2564a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a
SHA51200e16cd7c8b29e66e8463bdb285192bd25a342134948a195e3f80bcf8f05f3c266b6af5c6cee7d1b904f5066b5062e7e4ce55a534bef4d6e5bdd1e0338b3a672
-
Filesize
556KB
MD58a64a6f021d3b839057329de004949ab
SHA15ad4c6d3c173562f58bbf17956b21baee919f0c1
SHA2564a4b8fb65ce95d52a666884a16b2943ed65626d87a98b8a21cf55deffcea098a
SHA51200e16cd7c8b29e66e8463bdb285192bd25a342134948a195e3f80bcf8f05f3c266b6af5c6cee7d1b904f5066b5062e7e4ce55a534bef4d6e5bdd1e0338b3a672