Analysis
-
max time kernel
150s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 15:31
Static task
static1
Behavioral task
behavioral1
Sample
8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe
Resource
win7-20220812-en
General
-
Target
8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe
-
Size
361KB
-
MD5
b8fba572714a6893023bed66cab6bae2
-
SHA1
bc8115ddb106759cbdb5f8b6c43191b6f9a532dd
-
SHA256
8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c
-
SHA512
a7fe776edb5d0010946699852034e034be77413460ac3ceacb3f58b14546255be6283888dfce79c8f577004c38987a0b09d8de2afae794e635a7f0e7f1c29807
-
SSDEEP
6144:a991cll5gT62NsqHScpguMLAJvWR5BUTnKmLDyVEzwWyuJ35Zk9Rn:KhnNsSSgguj5cSTnHa/LuJ35Zk9R
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 1756 AeLookupSvi.exe 1924 ProfSvc.exe 1576 ProfSvc.exe 1652 AeLookupSvi.exe -
Loads dropped DLL 2 IoCs
pid Process 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1756 AeLookupSvi.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application Experience = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\AeLookupSvi.exe" AeLookupSvi.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application Experience = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\AeLookupSvi.exe" AeLookupSvi.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1784 set thread context of 1340 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 28 PID 1924 set thread context of 1576 1924 ProfSvc.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1756 AeLookupSvi.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1756 AeLookupSvi.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1756 AeLookupSvi.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1756 AeLookupSvi.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1756 AeLookupSvi.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1756 AeLookupSvi.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1756 AeLookupSvi.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1756 AeLookupSvi.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1756 AeLookupSvi.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1756 AeLookupSvi.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1756 AeLookupSvi.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1756 AeLookupSvi.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1924 ProfSvc.exe 1924 ProfSvc.exe 1924 ProfSvc.exe 1924 ProfSvc.exe 1924 ProfSvc.exe 1924 ProfSvc.exe 1924 ProfSvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1340 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe Token: SeDebugPrivilege 1340 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe Token: SeDebugPrivilege 1756 AeLookupSvi.exe Token: SeDebugPrivilege 1924 ProfSvc.exe Token: SeDebugPrivilege 1576 ProfSvc.exe Token: SeDebugPrivilege 1652 AeLookupSvi.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1340 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 1576 ProfSvc.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1784 wrote to memory of 1340 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 28 PID 1784 wrote to memory of 1340 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 28 PID 1784 wrote to memory of 1340 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 28 PID 1784 wrote to memory of 1340 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 28 PID 1784 wrote to memory of 1340 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 28 PID 1784 wrote to memory of 1340 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 28 PID 1784 wrote to memory of 1340 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 28 PID 1784 wrote to memory of 1340 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 28 PID 1784 wrote to memory of 1340 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 28 PID 1784 wrote to memory of 1756 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 29 PID 1784 wrote to memory of 1756 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 29 PID 1784 wrote to memory of 1756 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 29 PID 1784 wrote to memory of 1756 1784 8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe 29 PID 1756 wrote to memory of 1924 1756 AeLookupSvi.exe 30 PID 1756 wrote to memory of 1924 1756 AeLookupSvi.exe 30 PID 1756 wrote to memory of 1924 1756 AeLookupSvi.exe 30 PID 1756 wrote to memory of 1924 1756 AeLookupSvi.exe 30 PID 1924 wrote to memory of 1576 1924 ProfSvc.exe 31 PID 1924 wrote to memory of 1576 1924 ProfSvc.exe 31 PID 1924 wrote to memory of 1576 1924 ProfSvc.exe 31 PID 1924 wrote to memory of 1576 1924 ProfSvc.exe 31 PID 1924 wrote to memory of 1576 1924 ProfSvc.exe 31 PID 1924 wrote to memory of 1576 1924 ProfSvc.exe 31 PID 1924 wrote to memory of 1576 1924 ProfSvc.exe 31 PID 1924 wrote to memory of 1576 1924 ProfSvc.exe 31 PID 1924 wrote to memory of 1576 1924 ProfSvc.exe 31 PID 1924 wrote to memory of 1652 1924 ProfSvc.exe 32 PID 1924 wrote to memory of 1652 1924 ProfSvc.exe 32 PID 1924 wrote to memory of 1652 1924 ProfSvc.exe 32 PID 1924 wrote to memory of 1652 1924 ProfSvc.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe"C:\Users\Admin\AppData\Local\Temp\8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe"C:\Users\Admin\AppData\Local\Temp\8f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1340
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\ProfSvc.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1576
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"C:\Users\Admin\AppData\Roaming\Microsoft\AeLookupSvi.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
35B
MD593cf39c0efd73d98b1e352cf2372b9b6
SHA1b1992858d45db9a62c1190d1d76d1ac1216ac92b
SHA25600f68fa0ec6bd0a1c2f3c1593df124e944291a0161b70de9810206816a2e5ef3
SHA5127b12bc080acbecfd1fea8d102be94a421b63f0e315c1ab9a3c5a2deb0aeb700f47a7d33349a818ea580ce9741e00221d2cfa4a8e154f590492cc1f8d225aa840
-
Filesize
8KB
MD58b1102e104f0fc7121b4c3f1e247bcf2
SHA1e611b031ff933efba52597130f717afaf961f568
SHA2567371971b042d3632be65dcd2353ef8f6b35870c7b8405af4ca7f0e2d92289791
SHA51291464c5288e84dff67c652856c89024d90f6cdb19fcc7ee537b93e6d9bfb82b88e65b98f0c7855f6af31ed6b94712ff3d2de6aca94fc73101c250c3bff233a16
-
Filesize
8KB
MD58b1102e104f0fc7121b4c3f1e247bcf2
SHA1e611b031ff933efba52597130f717afaf961f568
SHA2567371971b042d3632be65dcd2353ef8f6b35870c7b8405af4ca7f0e2d92289791
SHA51291464c5288e84dff67c652856c89024d90f6cdb19fcc7ee537b93e6d9bfb82b88e65b98f0c7855f6af31ed6b94712ff3d2de6aca94fc73101c250c3bff233a16
-
Filesize
8KB
MD58b1102e104f0fc7121b4c3f1e247bcf2
SHA1e611b031ff933efba52597130f717afaf961f568
SHA2567371971b042d3632be65dcd2353ef8f6b35870c7b8405af4ca7f0e2d92289791
SHA51291464c5288e84dff67c652856c89024d90f6cdb19fcc7ee537b93e6d9bfb82b88e65b98f0c7855f6af31ed6b94712ff3d2de6aca94fc73101c250c3bff233a16
-
Filesize
361KB
MD5b8fba572714a6893023bed66cab6bae2
SHA1bc8115ddb106759cbdb5f8b6c43191b6f9a532dd
SHA2568f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c
SHA512a7fe776edb5d0010946699852034e034be77413460ac3ceacb3f58b14546255be6283888dfce79c8f577004c38987a0b09d8de2afae794e635a7f0e7f1c29807
-
Filesize
361KB
MD5b8fba572714a6893023bed66cab6bae2
SHA1bc8115ddb106759cbdb5f8b6c43191b6f9a532dd
SHA2568f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c
SHA512a7fe776edb5d0010946699852034e034be77413460ac3ceacb3f58b14546255be6283888dfce79c8f577004c38987a0b09d8de2afae794e635a7f0e7f1c29807
-
Filesize
361KB
MD5b8fba572714a6893023bed66cab6bae2
SHA1bc8115ddb106759cbdb5f8b6c43191b6f9a532dd
SHA2568f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c
SHA512a7fe776edb5d0010946699852034e034be77413460ac3ceacb3f58b14546255be6283888dfce79c8f577004c38987a0b09d8de2afae794e635a7f0e7f1c29807
-
Filesize
8KB
MD58b1102e104f0fc7121b4c3f1e247bcf2
SHA1e611b031ff933efba52597130f717afaf961f568
SHA2567371971b042d3632be65dcd2353ef8f6b35870c7b8405af4ca7f0e2d92289791
SHA51291464c5288e84dff67c652856c89024d90f6cdb19fcc7ee537b93e6d9bfb82b88e65b98f0c7855f6af31ed6b94712ff3d2de6aca94fc73101c250c3bff233a16
-
Filesize
361KB
MD5b8fba572714a6893023bed66cab6bae2
SHA1bc8115ddb106759cbdb5f8b6c43191b6f9a532dd
SHA2568f3a70a81ad568eaca0e3fa287d3a1200e0cc903da0a412d58b39debe71abc6c
SHA512a7fe776edb5d0010946699852034e034be77413460ac3ceacb3f58b14546255be6283888dfce79c8f577004c38987a0b09d8de2afae794e635a7f0e7f1c29807