Analysis
-
max time kernel
131s -
max time network
167s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29/10/2022, 22:59
Static task
static1
Behavioral task
behavioral1
Sample
1c5c37f0c8f143c7eb7915ebf66430f6d95a470efc473b2f5ad002a95ede97bd.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1c5c37f0c8f143c7eb7915ebf66430f6d95a470efc473b2f5ad002a95ede97bd.exe
Resource
win10v2004-20220901-en
General
-
Target
1c5c37f0c8f143c7eb7915ebf66430f6d95a470efc473b2f5ad002a95ede97bd.exe
-
Size
320KB
-
MD5
83daa6b903ab26aa5432fa95818a3592
-
SHA1
30b5401eab8142c42041d19b3447c73d0b432a70
-
SHA256
1c5c37f0c8f143c7eb7915ebf66430f6d95a470efc473b2f5ad002a95ede97bd
-
SHA512
dba5c4ec7a59f670428b806052e9945719d13ab34423733ac29e1d58b100b015519456e84e43876a21110b3fec48a42ee8db745f1d3a8e2633cde4976e08cb35
-
SSDEEP
6144:sIyEr1fTcAYfph1u79Ize0ZPi92PnJhU8oCacVE9GWW3Ze8Y6:sIneRh2Gz5ZPi9WnxacVE87t
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 524 itvhw.exe -
Deletes itself 1 IoCs
pid Process 1216 cmd.exe -
Loads dropped DLL 4 IoCs
pid Process 1216 cmd.exe 1216 cmd.exe 524 itvhw.exe 524 itvhw.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 1c5c37f0c8f143c7eb7915ebf66430f6d95a470efc473b2f5ad002a95ede97bd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Kills process with taskkill 1 IoCs
pid Process 2028 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1716 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 524 itvhw.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2028 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 524 itvhw.exe 524 itvhw.exe 524 itvhw.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 524 itvhw.exe 524 itvhw.exe 524 itvhw.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1848 wrote to memory of 1216 1848 1c5c37f0c8f143c7eb7915ebf66430f6d95a470efc473b2f5ad002a95ede97bd.exe 28 PID 1848 wrote to memory of 1216 1848 1c5c37f0c8f143c7eb7915ebf66430f6d95a470efc473b2f5ad002a95ede97bd.exe 28 PID 1848 wrote to memory of 1216 1848 1c5c37f0c8f143c7eb7915ebf66430f6d95a470efc473b2f5ad002a95ede97bd.exe 28 PID 1848 wrote to memory of 1216 1848 1c5c37f0c8f143c7eb7915ebf66430f6d95a470efc473b2f5ad002a95ede97bd.exe 28 PID 1216 wrote to memory of 2028 1216 cmd.exe 30 PID 1216 wrote to memory of 2028 1216 cmd.exe 30 PID 1216 wrote to memory of 2028 1216 cmd.exe 30 PID 1216 wrote to memory of 2028 1216 cmd.exe 30 PID 1216 wrote to memory of 1716 1216 cmd.exe 32 PID 1216 wrote to memory of 1716 1216 cmd.exe 32 PID 1216 wrote to memory of 1716 1216 cmd.exe 32 PID 1216 wrote to memory of 1716 1216 cmd.exe 32 PID 1216 wrote to memory of 524 1216 cmd.exe 33 PID 1216 wrote to memory of 524 1216 cmd.exe 33 PID 1216 wrote to memory of 524 1216 cmd.exe 33 PID 1216 wrote to memory of 524 1216 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c5c37f0c8f143c7eb7915ebf66430f6d95a470efc473b2f5ad002a95ede97bd.exe"C:\Users\Admin\AppData\Local\Temp\1c5c37f0c8f143c7eb7915ebf66430f6d95a470efc473b2f5ad002a95ede97bd.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1848 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1c5c37f0c8f143c7eb7915ebf66430f6d95a470efc473b2f5ad002a95ede97bd.exe" & start C:\Users\Admin\AppData\Local\itvhw.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 18483⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:1716
-
-
C:\Users\Admin\AppData\Local\itvhw.exeC:\Users\Admin\AppData\Local\itvhw.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:524
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
320KB
MD583daa6b903ab26aa5432fa95818a3592
SHA130b5401eab8142c42041d19b3447c73d0b432a70
SHA2561c5c37f0c8f143c7eb7915ebf66430f6d95a470efc473b2f5ad002a95ede97bd
SHA512dba5c4ec7a59f670428b806052e9945719d13ab34423733ac29e1d58b100b015519456e84e43876a21110b3fec48a42ee8db745f1d3a8e2633cde4976e08cb35
-
Filesize
320KB
MD583daa6b903ab26aa5432fa95818a3592
SHA130b5401eab8142c42041d19b3447c73d0b432a70
SHA2561c5c37f0c8f143c7eb7915ebf66430f6d95a470efc473b2f5ad002a95ede97bd
SHA512dba5c4ec7a59f670428b806052e9945719d13ab34423733ac29e1d58b100b015519456e84e43876a21110b3fec48a42ee8db745f1d3a8e2633cde4976e08cb35
-
Filesize
320KB
MD583daa6b903ab26aa5432fa95818a3592
SHA130b5401eab8142c42041d19b3447c73d0b432a70
SHA2561c5c37f0c8f143c7eb7915ebf66430f6d95a470efc473b2f5ad002a95ede97bd
SHA512dba5c4ec7a59f670428b806052e9945719d13ab34423733ac29e1d58b100b015519456e84e43876a21110b3fec48a42ee8db745f1d3a8e2633cde4976e08cb35
-
Filesize
320KB
MD583daa6b903ab26aa5432fa95818a3592
SHA130b5401eab8142c42041d19b3447c73d0b432a70
SHA2561c5c37f0c8f143c7eb7915ebf66430f6d95a470efc473b2f5ad002a95ede97bd
SHA512dba5c4ec7a59f670428b806052e9945719d13ab34423733ac29e1d58b100b015519456e84e43876a21110b3fec48a42ee8db745f1d3a8e2633cde4976e08cb35
-
Filesize
320KB
MD583daa6b903ab26aa5432fa95818a3592
SHA130b5401eab8142c42041d19b3447c73d0b432a70
SHA2561c5c37f0c8f143c7eb7915ebf66430f6d95a470efc473b2f5ad002a95ede97bd
SHA512dba5c4ec7a59f670428b806052e9945719d13ab34423733ac29e1d58b100b015519456e84e43876a21110b3fec48a42ee8db745f1d3a8e2633cde4976e08cb35
-
Filesize
320KB
MD583daa6b903ab26aa5432fa95818a3592
SHA130b5401eab8142c42041d19b3447c73d0b432a70
SHA2561c5c37f0c8f143c7eb7915ebf66430f6d95a470efc473b2f5ad002a95ede97bd
SHA512dba5c4ec7a59f670428b806052e9945719d13ab34423733ac29e1d58b100b015519456e84e43876a21110b3fec48a42ee8db745f1d3a8e2633cde4976e08cb35