Analysis
-
max time kernel
146s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:41
Static task
static1
Behavioral task
behavioral1
Sample
a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe
Resource
win10v2004-20221111-en
General
-
Target
a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe
-
Size
183KB
-
MD5
23127700d29f175b1cfc95aee76744b7
-
SHA1
b7720f74b3e6c5e8de8104a10d84db7b27f395ef
-
SHA256
a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5
-
SHA512
eb1e7b8ca724c4b7f72093a380086c880f159ca7047a179e20b3eb869cd6c126611c50616ea91830a30c2fba38abad51a21a4de1180bdc579830e5ea32bb2de6
-
SSDEEP
3072:BPprdo/5Plc91XQzaH6FZ2YRjKjujvTfvIax7qbbf4sznHL:ZAP+1AeQnRj6uHf2b8sz
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
svchost.exesvchost.exepid process 1108 svchost.exe 856 svchost.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Drops startup file 2 IoCs
Processes:
svchost.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ad76a6098df431046ffdf41b1a2ed40a.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ad76a6098df431046ffdf41b1a2ed40a.exe svchost.exe -
Loads dropped DLL 1 IoCs
Processes:
a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exepid process 1584 a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\ad76a6098df431046ffdf41b1a2ed40a = "\"C:\\ProgramData\\svchost.exe\" .." svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ad76a6098df431046ffdf41b1a2ed40a = "\"C:\\ProgramData\\svchost.exe\" .." svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exesvchost.exedescription pid process target process PID 1672 set thread context of 1584 1672 a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe PID 1108 set thread context of 856 1108 svchost.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
svchost.exepid process 856 svchost.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 1672 a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe Token: 33 1672 a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe Token: SeIncBasePriorityPrivilege 1672 a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe Token: SeDebugPrivilege 1108 svchost.exe Token: 33 1108 svchost.exe Token: SeIncBasePriorityPrivilege 1108 svchost.exe Token: SeDebugPrivilege 856 svchost.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exea35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exesvchost.exesvchost.exedescription pid process target process PID 1672 wrote to memory of 1584 1672 a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe PID 1672 wrote to memory of 1584 1672 a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe PID 1672 wrote to memory of 1584 1672 a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe PID 1672 wrote to memory of 1584 1672 a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe PID 1672 wrote to memory of 1584 1672 a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe PID 1672 wrote to memory of 1584 1672 a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe PID 1672 wrote to memory of 1584 1672 a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe PID 1672 wrote to memory of 1584 1672 a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe PID 1672 wrote to memory of 1584 1672 a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe PID 1584 wrote to memory of 1108 1584 a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe svchost.exe PID 1584 wrote to memory of 1108 1584 a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe svchost.exe PID 1584 wrote to memory of 1108 1584 a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe svchost.exe PID 1584 wrote to memory of 1108 1584 a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe svchost.exe PID 1108 wrote to memory of 856 1108 svchost.exe svchost.exe PID 1108 wrote to memory of 856 1108 svchost.exe svchost.exe PID 1108 wrote to memory of 856 1108 svchost.exe svchost.exe PID 1108 wrote to memory of 856 1108 svchost.exe svchost.exe PID 1108 wrote to memory of 856 1108 svchost.exe svchost.exe PID 1108 wrote to memory of 856 1108 svchost.exe svchost.exe PID 1108 wrote to memory of 856 1108 svchost.exe svchost.exe PID 1108 wrote to memory of 856 1108 svchost.exe svchost.exe PID 1108 wrote to memory of 856 1108 svchost.exe svchost.exe PID 856 wrote to memory of 2028 856 svchost.exe netsh.exe PID 856 wrote to memory of 2028 856 svchost.exe netsh.exe PID 856 wrote to memory of 2028 856 svchost.exe netsh.exe PID 856 wrote to memory of 2028 856 svchost.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe"C:\Users\Admin\AppData\Local\Temp\a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exeC:\Users\Admin\AppData\Local\Temp\a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\ProgramData\svchost.exe"C:\ProgramData\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\ProgramData\svchost.exeC:\ProgramData\svchost.exe4⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\ProgramData\svchost.exe" "svchost.exe" ENABLE5⤵
- Modifies Windows Firewall
PID:2028
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
183KB
MD523127700d29f175b1cfc95aee76744b7
SHA1b7720f74b3e6c5e8de8104a10d84db7b27f395ef
SHA256a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5
SHA512eb1e7b8ca724c4b7f72093a380086c880f159ca7047a179e20b3eb869cd6c126611c50616ea91830a30c2fba38abad51a21a4de1180bdc579830e5ea32bb2de6
-
Filesize
183KB
MD523127700d29f175b1cfc95aee76744b7
SHA1b7720f74b3e6c5e8de8104a10d84db7b27f395ef
SHA256a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5
SHA512eb1e7b8ca724c4b7f72093a380086c880f159ca7047a179e20b3eb869cd6c126611c50616ea91830a30c2fba38abad51a21a4de1180bdc579830e5ea32bb2de6
-
Filesize
183KB
MD523127700d29f175b1cfc95aee76744b7
SHA1b7720f74b3e6c5e8de8104a10d84db7b27f395ef
SHA256a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5
SHA512eb1e7b8ca724c4b7f72093a380086c880f159ca7047a179e20b3eb869cd6c126611c50616ea91830a30c2fba38abad51a21a4de1180bdc579830e5ea32bb2de6
-
Filesize
183KB
MD523127700d29f175b1cfc95aee76744b7
SHA1b7720f74b3e6c5e8de8104a10d84db7b27f395ef
SHA256a35e2948aa479bcfe9352531e4f161728214ff231d4e93ddcdd4224beb2f02b5
SHA512eb1e7b8ca724c4b7f72093a380086c880f159ca7047a179e20b3eb869cd6c126611c50616ea91830a30c2fba38abad51a21a4de1180bdc579830e5ea32bb2de6