Analysis
-
max time kernel
150s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
25/07/2022, 03:45
Static task
static1
Behavioral task
behavioral1
Sample
7249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f.exe
Resource
win7-20220715-en
General
-
Target
7249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f.exe
-
Size
756KB
-
MD5
eecb1dd95cc48c5aa0039f4c4082e32b
-
SHA1
7d5bfe1034d21123cd1c20cfba3807820ce38bd7
-
SHA256
7249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f
-
SHA512
c382f856a950403a31151521ad7c0c25d7ce3ecd91f133014d4b6e2f8ee270b94c5c6521cf02db6bce1719a373306d1f1f2f48895cb9ed99c203ff0d989285f1
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 908 svs.exe 1560 svs.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svs.lnk svs.exe -
Loads dropped DLL 3 IoCs
pid Process 1964 cmd.exe 908 svs.exe 908 svs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 908 set thread context of 1560 908 svs.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1908 7249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f.exe Token: SeDebugPrivilege 908 svs.exe Token: SeDebugPrivilege 1560 svs.exe Token: 33 1560 svs.exe Token: SeIncBasePriorityPrivilege 1560 svs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1560 svs.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1908 wrote to memory of 1732 1908 7249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f.exe 27 PID 1908 wrote to memory of 1732 1908 7249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f.exe 27 PID 1908 wrote to memory of 1732 1908 7249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f.exe 27 PID 1908 wrote to memory of 1732 1908 7249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f.exe 27 PID 1908 wrote to memory of 1964 1908 7249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f.exe 29 PID 1908 wrote to memory of 1964 1908 7249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f.exe 29 PID 1908 wrote to memory of 1964 1908 7249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f.exe 29 PID 1908 wrote to memory of 1964 1908 7249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f.exe 29 PID 1964 wrote to memory of 908 1964 cmd.exe 31 PID 1964 wrote to memory of 908 1964 cmd.exe 31 PID 1964 wrote to memory of 908 1964 cmd.exe 31 PID 1964 wrote to memory of 908 1964 cmd.exe 31 PID 1964 wrote to memory of 908 1964 cmd.exe 31 PID 1964 wrote to memory of 908 1964 cmd.exe 31 PID 1964 wrote to memory of 908 1964 cmd.exe 31 PID 908 wrote to memory of 1560 908 svs.exe 32 PID 908 wrote to memory of 1560 908 svs.exe 32 PID 908 wrote to memory of 1560 908 svs.exe 32 PID 908 wrote to memory of 1560 908 svs.exe 32 PID 908 wrote to memory of 1560 908 svs.exe 32 PID 908 wrote to memory of 1560 908 svs.exe 32 PID 908 wrote to memory of 1560 908 svs.exe 32 PID 908 wrote to memory of 1560 908 svs.exe 32 PID 908 wrote to memory of 1560 908 svs.exe 32 PID 908 wrote to memory of 1560 908 svs.exe 32 PID 908 wrote to memory of 1560 908 svs.exe 32 PID 908 wrote to memory of 1560 908 svs.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\7249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f.exe"C:\Users\Admin\AppData\Local\Temp\7249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\7249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f.exe" "C:\Users\Admin\AppData\Local\svs.exe"2⤵PID:1732
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\svs.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\svs.exe"C:\Users\Admin\AppData\Local\svs.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Users\Admin\AppData\Local\svs.exe"C:\Users\Admin\AppData\Local\svs.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1560
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1584
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
756KB
MD5eecb1dd95cc48c5aa0039f4c4082e32b
SHA17d5bfe1034d21123cd1c20cfba3807820ce38bd7
SHA2567249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f
SHA512c382f856a950403a31151521ad7c0c25d7ce3ecd91f133014d4b6e2f8ee270b94c5c6521cf02db6bce1719a373306d1f1f2f48895cb9ed99c203ff0d989285f1
-
Filesize
756KB
MD5eecb1dd95cc48c5aa0039f4c4082e32b
SHA17d5bfe1034d21123cd1c20cfba3807820ce38bd7
SHA2567249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f
SHA512c382f856a950403a31151521ad7c0c25d7ce3ecd91f133014d4b6e2f8ee270b94c5c6521cf02db6bce1719a373306d1f1f2f48895cb9ed99c203ff0d989285f1
-
Filesize
756KB
MD5eecb1dd95cc48c5aa0039f4c4082e32b
SHA17d5bfe1034d21123cd1c20cfba3807820ce38bd7
SHA2567249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f
SHA512c382f856a950403a31151521ad7c0c25d7ce3ecd91f133014d4b6e2f8ee270b94c5c6521cf02db6bce1719a373306d1f1f2f48895cb9ed99c203ff0d989285f1
-
Filesize
756KB
MD5eecb1dd95cc48c5aa0039f4c4082e32b
SHA17d5bfe1034d21123cd1c20cfba3807820ce38bd7
SHA2567249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f
SHA512c382f856a950403a31151521ad7c0c25d7ce3ecd91f133014d4b6e2f8ee270b94c5c6521cf02db6bce1719a373306d1f1f2f48895cb9ed99c203ff0d989285f1
-
Filesize
756KB
MD5eecb1dd95cc48c5aa0039f4c4082e32b
SHA17d5bfe1034d21123cd1c20cfba3807820ce38bd7
SHA2567249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f
SHA512c382f856a950403a31151521ad7c0c25d7ce3ecd91f133014d4b6e2f8ee270b94c5c6521cf02db6bce1719a373306d1f1f2f48895cb9ed99c203ff0d989285f1
-
Filesize
756KB
MD5eecb1dd95cc48c5aa0039f4c4082e32b
SHA17d5bfe1034d21123cd1c20cfba3807820ce38bd7
SHA2567249ca26058758465845ed038fe455193dbe5a4032ab7bc25a7abe3e8094485f
SHA512c382f856a950403a31151521ad7c0c25d7ce3ecd91f133014d4b6e2f8ee270b94c5c6521cf02db6bce1719a373306d1f1f2f48895cb9ed99c203ff0d989285f1