Analysis
-
max time kernel
127s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06/12/2022, 18:21
Static task
static1
Behavioral task
behavioral1
Sample
e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe
Resource
win7-20220812-en
General
-
Target
e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe
-
Size
1.2MB
-
MD5
8c50ed6f779f15cee678f46f767f00b7
-
SHA1
61ff380eb2544eaea307df43f7f4cdc3fcb93a63
-
SHA256
e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799
-
SHA512
16a0548092ebf96a29ca508ed037f32bfe7af0a23457607d5bf697d549d3f2203ab5890cd990ebb950d7b0bc254782665d8e5bb63bce0c7a5fca9fd774b00c7c
-
SSDEEP
24576:V+lr0S6fNVMPMgvu17YcTHVMqFCoUGksCoUGk:QRqFCobbCob
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2044 svhostnr.exe -
Deletes itself 1 IoCs
pid Process 1420 cmd.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WinUpdate.exe e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe -
Loads dropped DLL 1 IoCs
pid Process 1972 e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1972 set thread context of 2044 1972 e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 536 PING.EXE -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2044 svhostnr.exe Token: SeSecurityPrivilege 2044 svhostnr.exe Token: SeTakeOwnershipPrivilege 2044 svhostnr.exe Token: SeLoadDriverPrivilege 2044 svhostnr.exe Token: SeSystemProfilePrivilege 2044 svhostnr.exe Token: SeSystemtimePrivilege 2044 svhostnr.exe Token: SeProfSingleProcessPrivilege 2044 svhostnr.exe Token: SeIncBasePriorityPrivilege 2044 svhostnr.exe Token: SeCreatePagefilePrivilege 2044 svhostnr.exe Token: SeBackupPrivilege 2044 svhostnr.exe Token: SeRestorePrivilege 2044 svhostnr.exe Token: SeShutdownPrivilege 2044 svhostnr.exe Token: SeDebugPrivilege 2044 svhostnr.exe Token: SeSystemEnvironmentPrivilege 2044 svhostnr.exe Token: SeChangeNotifyPrivilege 2044 svhostnr.exe Token: SeRemoteShutdownPrivilege 2044 svhostnr.exe Token: SeUndockPrivilege 2044 svhostnr.exe Token: SeManageVolumePrivilege 2044 svhostnr.exe Token: SeImpersonatePrivilege 2044 svhostnr.exe Token: SeCreateGlobalPrivilege 2044 svhostnr.exe Token: 33 2044 svhostnr.exe Token: 34 2044 svhostnr.exe Token: 35 2044 svhostnr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2044 svhostnr.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1972 wrote to memory of 2044 1972 e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe 28 PID 1972 wrote to memory of 2044 1972 e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe 28 PID 1972 wrote to memory of 2044 1972 e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe 28 PID 1972 wrote to memory of 2044 1972 e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe 28 PID 1972 wrote to memory of 2044 1972 e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe 28 PID 1972 wrote to memory of 2044 1972 e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe 28 PID 1972 wrote to memory of 2044 1972 e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe 28 PID 1972 wrote to memory of 2044 1972 e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe 28 PID 1972 wrote to memory of 2044 1972 e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe 28 PID 1972 wrote to memory of 2044 1972 e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe 28 PID 1972 wrote to memory of 2044 1972 e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe 28 PID 1972 wrote to memory of 2044 1972 e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe 28 PID 1972 wrote to memory of 2044 1972 e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe 28 PID 1972 wrote to memory of 1420 1972 e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe 29 PID 1972 wrote to memory of 1420 1972 e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe 29 PID 1972 wrote to memory of 1420 1972 e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe 29 PID 1972 wrote to memory of 1420 1972 e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe 29 PID 1420 wrote to memory of 536 1420 cmd.exe 31 PID 1420 wrote to memory of 536 1420 cmd.exe 31 PID 1420 wrote to memory of 536 1420 cmd.exe 31 PID 1420 wrote to memory of 536 1420 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe"C:\Users\Admin\AppData\Local\Temp\e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\plugtemp\svhostnr.exeC:\Users\Admin\AppData\Local\Temp\\plugtemp\svhostnr.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2044
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\e4adb5aefd0587c877ce970609950566b0b47278fc7302a60bf0eeba50c23799.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30003⤵
- Runs ping.exe
PID:536
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98