Analysis
-
max time kernel
151s -
max time network
82s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 07:20
Static task
static1
Behavioral task
behavioral1
Sample
70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe
Resource
win10v2004-20220812-en
General
-
Target
70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe
-
Size
358KB
-
MD5
622c0e2308dd0b2104beed9c3113d751
-
SHA1
81e90fb48f79cac3562c17642659df67afe4fee6
-
SHA256
70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8
-
SHA512
d5bbe7ec0750fe11e70702b2a1ba821427ee484c6bdb9bc3ece04131cf07d8a6fd6ec8b47d2634158f50166b61e6ccc9d14d66da4a1b0f483c8e761e668d5aed
-
SSDEEP
6144:GGKTSCZ6XZDos5NoKcxnisULcGkyQr4I71VU4Nhxnjd+Y9oYRstM8N7ZHBm:GGwcHoKaisULVkgIj37xjd+Eojj7ZH
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 1040 IpOverUsbSvrc.exe 360 atiesrx.exe 1244 IpOverUsbSvrc.exe 1068 atiesrx.exe -
Loads dropped DLL 2 IoCs
pid Process 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 1040 IpOverUsbSvrc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Multimedia Class Scheduler = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\IpOverUsbSvrc.exe" IpOverUsbSvrc.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Multimedia Class Scheduler = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\IpOverUsbSvrc.exe" IpOverUsbSvrc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 944 set thread context of 940 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 27 PID 360 set thread context of 1068 360 atiesrx.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 1040 IpOverUsbSvrc.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 1040 IpOverUsbSvrc.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 1040 IpOverUsbSvrc.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 1040 IpOverUsbSvrc.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 1040 IpOverUsbSvrc.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 1040 IpOverUsbSvrc.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 360 atiesrx.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 360 atiesrx.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 360 atiesrx.exe 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 360 atiesrx.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe Token: SeDebugPrivilege 940 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe Token: SeDebugPrivilege 1040 IpOverUsbSvrc.exe Token: SeDebugPrivilege 360 atiesrx.exe Token: SeDebugPrivilege 1244 IpOverUsbSvrc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 940 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 944 wrote to memory of 940 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 27 PID 944 wrote to memory of 940 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 27 PID 944 wrote to memory of 940 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 27 PID 944 wrote to memory of 940 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 27 PID 944 wrote to memory of 940 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 27 PID 944 wrote to memory of 940 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 27 PID 944 wrote to memory of 940 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 27 PID 944 wrote to memory of 940 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 27 PID 944 wrote to memory of 940 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 27 PID 944 wrote to memory of 1040 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 28 PID 944 wrote to memory of 1040 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 28 PID 944 wrote to memory of 1040 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 28 PID 944 wrote to memory of 1040 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 28 PID 1040 wrote to memory of 360 1040 IpOverUsbSvrc.exe 29 PID 1040 wrote to memory of 360 1040 IpOverUsbSvrc.exe 29 PID 1040 wrote to memory of 360 1040 IpOverUsbSvrc.exe 29 PID 1040 wrote to memory of 360 1040 IpOverUsbSvrc.exe 29 PID 944 wrote to memory of 1244 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 30 PID 944 wrote to memory of 1244 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 30 PID 944 wrote to memory of 1244 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 30 PID 944 wrote to memory of 1244 944 70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe 30 PID 360 wrote to memory of 1068 360 atiesrx.exe 31 PID 360 wrote to memory of 1068 360 atiesrx.exe 31 PID 360 wrote to memory of 1068 360 atiesrx.exe 31 PID 360 wrote to memory of 1068 360 atiesrx.exe 31 PID 360 wrote to memory of 1068 360 atiesrx.exe 31 PID 360 wrote to memory of 1068 360 atiesrx.exe 31 PID 360 wrote to memory of 1068 360 atiesrx.exe 31 PID 360 wrote to memory of 1068 360 atiesrx.exe 31 PID 360 wrote to memory of 1068 360 atiesrx.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe"C:\Users\Admin\AppData\Local\Temp\70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Users\Admin\AppData\Local\Temp\70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe"C:\Users\Admin\AppData\Local\Temp\70d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:940
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exeC:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe"C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe"4⤵
- Executes dropped EXE
PID:1068
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD57e50c731e4fcaac9f395aa1faae07674
SHA14e347ae9b63a0d7d920e5f7a913825a2504b251c
SHA256218e599bdf886981e72de419165df2048865c3eabec6d0cbf0ea5bdb2048fe70
SHA512397142c55667d017a1a7676cd69c1233b1339b6e551e4e5b0ae8a246ee2b1e11c4c1107da0e5f484b6fefced270355adaf50eee9bd2caa071ea395df0f32b66d
-
Filesize
7KB
MD57e50c731e4fcaac9f395aa1faae07674
SHA14e347ae9b63a0d7d920e5f7a913825a2504b251c
SHA256218e599bdf886981e72de419165df2048865c3eabec6d0cbf0ea5bdb2048fe70
SHA512397142c55667d017a1a7676cd69c1233b1339b6e551e4e5b0ae8a246ee2b1e11c4c1107da0e5f484b6fefced270355adaf50eee9bd2caa071ea395df0f32b66d
-
Filesize
7KB
MD57e50c731e4fcaac9f395aa1faae07674
SHA14e347ae9b63a0d7d920e5f7a913825a2504b251c
SHA256218e599bdf886981e72de419165df2048865c3eabec6d0cbf0ea5bdb2048fe70
SHA512397142c55667d017a1a7676cd69c1233b1339b6e551e4e5b0ae8a246ee2b1e11c4c1107da0e5f484b6fefced270355adaf50eee9bd2caa071ea395df0f32b66d
-
Filesize
358KB
MD5622c0e2308dd0b2104beed9c3113d751
SHA181e90fb48f79cac3562c17642659df67afe4fee6
SHA25670d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8
SHA512d5bbe7ec0750fe11e70702b2a1ba821427ee484c6bdb9bc3ece04131cf07d8a6fd6ec8b47d2634158f50166b61e6ccc9d14d66da4a1b0f483c8e761e668d5aed
-
Filesize
358KB
MD5622c0e2308dd0b2104beed9c3113d751
SHA181e90fb48f79cac3562c17642659df67afe4fee6
SHA25670d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8
SHA512d5bbe7ec0750fe11e70702b2a1ba821427ee484c6bdb9bc3ece04131cf07d8a6fd6ec8b47d2634158f50166b61e6ccc9d14d66da4a1b0f483c8e761e668d5aed
-
Filesize
358KB
MD5622c0e2308dd0b2104beed9c3113d751
SHA181e90fb48f79cac3562c17642659df67afe4fee6
SHA25670d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8
SHA512d5bbe7ec0750fe11e70702b2a1ba821427ee484c6bdb9bc3ece04131cf07d8a6fd6ec8b47d2634158f50166b61e6ccc9d14d66da4a1b0f483c8e761e668d5aed
-
Filesize
7KB
MD57e50c731e4fcaac9f395aa1faae07674
SHA14e347ae9b63a0d7d920e5f7a913825a2504b251c
SHA256218e599bdf886981e72de419165df2048865c3eabec6d0cbf0ea5bdb2048fe70
SHA512397142c55667d017a1a7676cd69c1233b1339b6e551e4e5b0ae8a246ee2b1e11c4c1107da0e5f484b6fefced270355adaf50eee9bd2caa071ea395df0f32b66d
-
Filesize
358KB
MD5622c0e2308dd0b2104beed9c3113d751
SHA181e90fb48f79cac3562c17642659df67afe4fee6
SHA25670d456dbfdb650b775d74dfccd2024863ffb80f04dfd88c9f92af337d6d3a6e8
SHA512d5bbe7ec0750fe11e70702b2a1ba821427ee484c6bdb9bc3ece04131cf07d8a6fd6ec8b47d2634158f50166b61e6ccc9d14d66da4a1b0f483c8e761e668d5aed