Analysis
-
max time kernel
189s -
max time network
77s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 17:22
Static task
static1
Behavioral task
behavioral1
Sample
44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe
Resource
win10v2004-20220812-en
General
-
Target
44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe
-
Size
1.1MB
-
MD5
759a89d40794ea36eef8d544d2aac617
-
SHA1
5686942b21154f81803e72d9dba8d898ba9d7987
-
SHA256
44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d
-
SHA512
c94165d41a557074462173fe3d708bf3b09def31ea77cdad20729cf2a4145ecbef234e8b47af250991bf3387624b27de7f555f7f65d8b9859957e81475e5d65e
-
SSDEEP
24576:Ax2kxb3hcj33RhwoxrY/fE1fPKbuDbQHcsUep4nOPcJC:A15a3RhwgrL30uDkHcsUep4nO0
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
svchost.exesvchost.exepid process 1552 svchost.exe 1088 svchost.exe -
Loads dropped DLL 2 IoCs
Processes:
44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exepid process 956 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 956 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Local\\Microsoft\\svchost.exe" svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
Processes:
44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exesvchost.exepid process 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 1552 svchost.exe 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 1552 svchost.exe 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 1552 svchost.exe 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 1552 svchost.exe 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 1552 svchost.exe 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 1552 svchost.exe 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 1552 svchost.exe 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exesvchost.exedescription pid process target process PID 1600 set thread context of 956 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe PID 1552 set thread context of 1088 1552 svchost.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
svchost.exedescription pid process Token: SeDebugPrivilege 1088 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exesvchost.exepid process 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 1552 svchost.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exesvchost.exedescription pid process target process PID 1600 wrote to memory of 2024 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe splwow64.exe PID 1600 wrote to memory of 2024 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe splwow64.exe PID 1600 wrote to memory of 2024 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe splwow64.exe PID 1600 wrote to memory of 2024 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe splwow64.exe PID 1600 wrote to memory of 956 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe PID 1600 wrote to memory of 956 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe PID 1600 wrote to memory of 956 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe PID 1600 wrote to memory of 956 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe PID 1600 wrote to memory of 956 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe PID 1600 wrote to memory of 956 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe PID 1600 wrote to memory of 956 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe PID 1600 wrote to memory of 956 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe PID 1600 wrote to memory of 956 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe PID 1600 wrote to memory of 956 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe PID 1600 wrote to memory of 956 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe PID 1600 wrote to memory of 956 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe PID 1600 wrote to memory of 956 1600 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe PID 956 wrote to memory of 1552 956 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe svchost.exe PID 956 wrote to memory of 1552 956 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe svchost.exe PID 956 wrote to memory of 1552 956 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe svchost.exe PID 956 wrote to memory of 1552 956 44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe svchost.exe PID 1552 wrote to memory of 1088 1552 svchost.exe svchost.exe PID 1552 wrote to memory of 1088 1552 svchost.exe svchost.exe PID 1552 wrote to memory of 1088 1552 svchost.exe svchost.exe PID 1552 wrote to memory of 1088 1552 svchost.exe svchost.exe PID 1552 wrote to memory of 1088 1552 svchost.exe svchost.exe PID 1552 wrote to memory of 1088 1552 svchost.exe svchost.exe PID 1552 wrote to memory of 1088 1552 svchost.exe svchost.exe PID 1552 wrote to memory of 1088 1552 svchost.exe svchost.exe PID 1552 wrote to memory of 1088 1552 svchost.exe svchost.exe PID 1552 wrote to memory of 1088 1552 svchost.exe svchost.exe PID 1552 wrote to memory of 1088 1552 svchost.exe svchost.exe PID 1552 wrote to memory of 1088 1552 svchost.exe svchost.exe PID 1552 wrote to memory of 1088 1552 svchost.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe"C:\Users\Admin\AppData\Local\Temp\44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:2024
-
C:\Users\Admin\AppData\Local\Temp\44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exeC:\Users\Admin\AppData\Local\Temp\44d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Users\Admin\AppData\Local\Microsoft\svchost.exe"C:\Users\Admin\AppData\Local\Microsoft\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Users\Admin\AppData\Local\Microsoft\svchost.exeC:\Users\Admin\AppData\Local\Microsoft\svchost.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1088
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5759a89d40794ea36eef8d544d2aac617
SHA15686942b21154f81803e72d9dba8d898ba9d7987
SHA25644d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d
SHA512c94165d41a557074462173fe3d708bf3b09def31ea77cdad20729cf2a4145ecbef234e8b47af250991bf3387624b27de7f555f7f65d8b9859957e81475e5d65e
-
Filesize
1.1MB
MD5759a89d40794ea36eef8d544d2aac617
SHA15686942b21154f81803e72d9dba8d898ba9d7987
SHA25644d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d
SHA512c94165d41a557074462173fe3d708bf3b09def31ea77cdad20729cf2a4145ecbef234e8b47af250991bf3387624b27de7f555f7f65d8b9859957e81475e5d65e
-
Filesize
1.1MB
MD5759a89d40794ea36eef8d544d2aac617
SHA15686942b21154f81803e72d9dba8d898ba9d7987
SHA25644d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d
SHA512c94165d41a557074462173fe3d708bf3b09def31ea77cdad20729cf2a4145ecbef234e8b47af250991bf3387624b27de7f555f7f65d8b9859957e81475e5d65e
-
Filesize
1.1MB
MD5759a89d40794ea36eef8d544d2aac617
SHA15686942b21154f81803e72d9dba8d898ba9d7987
SHA25644d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d
SHA512c94165d41a557074462173fe3d708bf3b09def31ea77cdad20729cf2a4145ecbef234e8b47af250991bf3387624b27de7f555f7f65d8b9859957e81475e5d65e
-
Filesize
1.1MB
MD5759a89d40794ea36eef8d544d2aac617
SHA15686942b21154f81803e72d9dba8d898ba9d7987
SHA25644d22cee65d4b78674ad2b4cda253e01139d3e668bd26dc1146d26646382517d
SHA512c94165d41a557074462173fe3d708bf3b09def31ea77cdad20729cf2a4145ecbef234e8b47af250991bf3387624b27de7f555f7f65d8b9859957e81475e5d65e