Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
28-07-2022 16:40
Behavioral task
behavioral1
Sample
svchost.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
svchost.exe
Resource
win10v2004-20220722-en
General
-
Target
svchost.exe
-
Size
213KB
-
MD5
39f34aa65e3a95a53f3ec0675fc37905
-
SHA1
b8206089a3841464c72ee695951854dfe08a82cd
-
SHA256
8e7393013f240334efe2ca52c8a3554628c479becab2b691d114e1e8b3ccd51d
-
SHA512
7c45d8ba6f080cccaaa3c663d44a796c077f786f48cd392bcb9fa7e60d3b424aa90ecb1ed3c1c810b1607610db42a59eb0a9cc452579e454ca6443b2b249b2cb
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2036 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
svchost.exepid process 1672 svchost.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
WMIC.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 552 WMIC.exe Token: SeSecurityPrivilege 552 WMIC.exe Token: SeTakeOwnershipPrivilege 552 WMIC.exe Token: SeLoadDriverPrivilege 552 WMIC.exe Token: SeSystemProfilePrivilege 552 WMIC.exe Token: SeSystemtimePrivilege 552 WMIC.exe Token: SeProfSingleProcessPrivilege 552 WMIC.exe Token: SeIncBasePriorityPrivilege 552 WMIC.exe Token: SeCreatePagefilePrivilege 552 WMIC.exe Token: SeBackupPrivilege 552 WMIC.exe Token: SeRestorePrivilege 552 WMIC.exe Token: SeShutdownPrivilege 552 WMIC.exe Token: SeDebugPrivilege 552 WMIC.exe Token: SeSystemEnvironmentPrivilege 552 WMIC.exe Token: SeRemoteShutdownPrivilege 552 WMIC.exe Token: SeUndockPrivilege 552 WMIC.exe Token: SeManageVolumePrivilege 552 WMIC.exe Token: 33 552 WMIC.exe Token: 34 552 WMIC.exe Token: 35 552 WMIC.exe Token: SeBackupPrivilege 1636 vssvc.exe Token: SeRestorePrivilege 1636 vssvc.exe Token: SeAuditPrivilege 1636 vssvc.exe Token: SeIncreaseQuotaPrivilege 552 WMIC.exe Token: SeSecurityPrivilege 552 WMIC.exe Token: SeTakeOwnershipPrivilege 552 WMIC.exe Token: SeLoadDriverPrivilege 552 WMIC.exe Token: SeSystemProfilePrivilege 552 WMIC.exe Token: SeSystemtimePrivilege 552 WMIC.exe Token: SeProfSingleProcessPrivilege 552 WMIC.exe Token: SeIncBasePriorityPrivilege 552 WMIC.exe Token: SeCreatePagefilePrivilege 552 WMIC.exe Token: SeBackupPrivilege 552 WMIC.exe Token: SeRestorePrivilege 552 WMIC.exe Token: SeShutdownPrivilege 552 WMIC.exe Token: SeDebugPrivilege 552 WMIC.exe Token: SeSystemEnvironmentPrivilege 552 WMIC.exe Token: SeRemoteShutdownPrivilege 552 WMIC.exe Token: SeUndockPrivilege 552 WMIC.exe Token: SeManageVolumePrivilege 552 WMIC.exe Token: 33 552 WMIC.exe Token: 34 552 WMIC.exe Token: 35 552 WMIC.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
svchost.execmd.execmd.exedescription pid process target process PID 1672 wrote to memory of 1996 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 1996 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 1996 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 1996 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 1232 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 1232 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 1232 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 1232 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 1280 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 1280 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 1280 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 1280 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 2044 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 2044 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 2044 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 2044 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 1764 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 1764 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 1764 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 1764 1672 svchost.exe cmd.exe PID 1996 wrote to memory of 2036 1996 cmd.exe vssadmin.exe PID 1996 wrote to memory of 2036 1996 cmd.exe vssadmin.exe PID 1996 wrote to memory of 2036 1996 cmd.exe vssadmin.exe PID 1996 wrote to memory of 2036 1996 cmd.exe vssadmin.exe PID 1672 wrote to memory of 1168 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 1168 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 1168 1672 svchost.exe cmd.exe PID 1672 wrote to memory of 1168 1672 svchost.exe cmd.exe PID 2044 wrote to memory of 552 2044 cmd.exe WMIC.exe PID 2044 wrote to memory of 552 2044 cmd.exe WMIC.exe PID 2044 wrote to memory of 552 2044 cmd.exe WMIC.exe PID 2044 wrote to memory of 552 2044 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "vssadmin delete shadows /all /quiet"2⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2036
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:0"2⤵PID:1232
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "wbadmin DELETE BACKUP -keepVersions:0"2⤵PID:1280
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "wmic SHADOWCOPY DELETE"2⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "bcdedit /set {default} recoveryenabled No"2⤵PID:1764
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "bcdedit /set {default} bootstatuspolicy ignoreallfailures"2⤵PID:1168
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1636