Analysis
-
max time kernel
244s -
max time network
248s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
03-04-2023 22:17
Static task
static1
Behavioral task
behavioral1
Sample
6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe
Resource
win10-20230220-en
General
-
Target
6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe
-
Size
5.9MB
-
MD5
aa57f0d7a099773175006624cc891b29
-
SHA1
44598d94dac6e9c72ffe65f9e17cf77c2c73e6fe
-
SHA256
6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f
-
SHA512
e0fff8e7d8de1dc5b3d84bdea90828f9739499183aabb11eb5b7600af132f8fa0569bc49d4ca21ec5df925482ec2149d0134a88a4e8a632cb0326444a6bc31b0
-
SSDEEP
98304:5fsK1JWzYls9x4CwqEZSK84oBfrNy+yvsHrj0XXrmca/mDU9vf2eESEGMeNR:hbJWzY4x4Tq7Kx4ybsHEnrmyg9vsSEps
Malware Config
Extracted
laplas
http://45.159.189.105
-
api_key
6a2714906f1325d666e4cf9f6269c2352ccfb7e7f1a23c114287dc69ddf27cb0
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 4448 svcservice.exe 3612 svcservice.exe 3616 svcservice.exe 4172 svcservice.exe 2572 svcservice.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Software\Microsoft\Windows\CurrentVersion\Run\telemetry = "C:\\Users\\Admin\\AppData\\Roaming\\telemetry\\svcservice.exe" 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4080 set thread context of 4460 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 68 PID 4448 set thread context of 2572 4448 svcservice.exe 74 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4988 powershell.exe 4988 powershell.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4988 powershell.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe Token: SeDebugPrivilege 4988 powershell.exe Token: SeDebugPrivilege 4448 svcservice.exe Token: SeDebugPrivilege 4452 powershell.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 4080 wrote to memory of 4988 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 66 PID 4080 wrote to memory of 4988 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 66 PID 4080 wrote to memory of 4988 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 66 PID 4080 wrote to memory of 4460 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 68 PID 4080 wrote to memory of 4460 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 68 PID 4080 wrote to memory of 4460 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 68 PID 4080 wrote to memory of 4460 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 68 PID 4080 wrote to memory of 4460 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 68 PID 4080 wrote to memory of 4460 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 68 PID 4080 wrote to memory of 4460 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 68 PID 4080 wrote to memory of 4460 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 68 PID 4080 wrote to memory of 4460 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 68 PID 4080 wrote to memory of 4460 4080 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 68 PID 4460 wrote to memory of 4448 4460 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 69 PID 4460 wrote to memory of 4448 4460 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 69 PID 4460 wrote to memory of 4448 4460 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 69 PID 4448 wrote to memory of 4452 4448 svcservice.exe 70 PID 4448 wrote to memory of 4452 4448 svcservice.exe 70 PID 4448 wrote to memory of 4452 4448 svcservice.exe 70 PID 4448 wrote to memory of 3612 4448 svcservice.exe 72 PID 4448 wrote to memory of 3612 4448 svcservice.exe 72 PID 4448 wrote to memory of 3612 4448 svcservice.exe 72 PID 4448 wrote to memory of 3616 4448 svcservice.exe 73 PID 4448 wrote to memory of 3616 4448 svcservice.exe 73 PID 4448 wrote to memory of 3616 4448 svcservice.exe 73 PID 4448 wrote to memory of 4172 4448 svcservice.exe 75 PID 4448 wrote to memory of 4172 4448 svcservice.exe 75 PID 4448 wrote to memory of 4172 4448 svcservice.exe 75 PID 4448 wrote to memory of 2572 4448 svcservice.exe 74 PID 4448 wrote to memory of 2572 4448 svcservice.exe 74 PID 4448 wrote to memory of 2572 4448 svcservice.exe 74 PID 4448 wrote to memory of 2572 4448 svcservice.exe 74 PID 4448 wrote to memory of 2572 4448 svcservice.exe 74 PID 4448 wrote to memory of 2572 4448 svcservice.exe 74 PID 4448 wrote to memory of 2572 4448 svcservice.exe 74 PID 4448 wrote to memory of 2572 4448 svcservice.exe 74 PID 4448 wrote to memory of 2572 4448 svcservice.exe 74 PID 4448 wrote to memory of 2572 4448 svcservice.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe"C:\Users\Admin\AppData\Local\Temp\6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQA1AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Users\Admin\AppData\Local\Temp\6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exeC:\Users\Admin\AppData\Local\Temp\6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQA1AA==4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exeC:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe4⤵
- Executes dropped EXE
PID:3612
-
-
C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exeC:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe4⤵
- Executes dropped EXE
PID:3616
-
-
C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exeC:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe4⤵
- Executes dropped EXE
PID:2572
-
-
C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exeC:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe4⤵
- Executes dropped EXE
PID:4172
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD566382a4ca6c4dcf75ce41417d44be93e
SHA18132cbef1c12f8a89a68a6153ade4286bf130812
SHA256a70acce0f4c6ab59b88ce79d84c38d4abffe19b72b033250499b17d788a2db56
SHA5122bf66f2850f4a65220085c55a5b3c8866453104d78fe516e5bd6e3e47df783062ce4ea10de580f2eb0274ac8c3ce71965201c49ef55a78f307731ccc8600aadc
-
Filesize
45KB
MD55f640bd48e2547b4c1a7421f080f815f
SHA1a8f4a743f5b7da5cba7b8e6fb1d7ad4d67fefc6a
SHA256916c83c7c8d059aea295523b8b3f24e1e2436df894f7fae26c47c9bad04baa9c
SHA512a6ac100a351946b1bbb40c98aeda6e16e12f90f81063aff08c16d4d9afec8ed65c2cbcf25b42946627d67653f75740b1137dab625c99e9492ba35aba68b79a8e
-
Filesize
16KB
MD578e2e4085d897107e6c5872478e1dcae
SHA1383339defc5671d4934c9aa462da3bea7a33bcba
SHA2567d80adf84821393bb082bffc7ccf8ae6e4a0f3942af95d586d13bf12a5d2fe4a
SHA51238105677e19ecfe14354939e5a06a611ae9842757057428889856d1acbd3f7480cdc4893584ae845e6d954175fb0d34b4cfa775d80ea145d935c3b0b00968b42
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
765.9MB
MD5167a897e8af0a3c402a7a0388d6117fb
SHA1c41b754e00cdcd036d1aabd51d3001140229ead1
SHA2566a596a9ee9a32732fe3a19e731e3ea8baa15b594519d0ad2abeec37d42668c9a
SHA51251e8a36639c0714a5234278a1b55a837911f3596baaf67221855c76aaf4a3621809d30c79b750bfd15723ef9d58b830f2fc39c87fa5315d72ef89d02eef9ba9c
-
Filesize
765.9MB
MD5167a897e8af0a3c402a7a0388d6117fb
SHA1c41b754e00cdcd036d1aabd51d3001140229ead1
SHA2566a596a9ee9a32732fe3a19e731e3ea8baa15b594519d0ad2abeec37d42668c9a
SHA51251e8a36639c0714a5234278a1b55a837911f3596baaf67221855c76aaf4a3621809d30c79b750bfd15723ef9d58b830f2fc39c87fa5315d72ef89d02eef9ba9c
-
Filesize
765.9MB
MD5167a897e8af0a3c402a7a0388d6117fb
SHA1c41b754e00cdcd036d1aabd51d3001140229ead1
SHA2566a596a9ee9a32732fe3a19e731e3ea8baa15b594519d0ad2abeec37d42668c9a
SHA51251e8a36639c0714a5234278a1b55a837911f3596baaf67221855c76aaf4a3621809d30c79b750bfd15723ef9d58b830f2fc39c87fa5315d72ef89d02eef9ba9c
-
Filesize
765.9MB
MD5167a897e8af0a3c402a7a0388d6117fb
SHA1c41b754e00cdcd036d1aabd51d3001140229ead1
SHA2566a596a9ee9a32732fe3a19e731e3ea8baa15b594519d0ad2abeec37d42668c9a
SHA51251e8a36639c0714a5234278a1b55a837911f3596baaf67221855c76aaf4a3621809d30c79b750bfd15723ef9d58b830f2fc39c87fa5315d72ef89d02eef9ba9c
-
Filesize
765.9MB
MD5167a897e8af0a3c402a7a0388d6117fb
SHA1c41b754e00cdcd036d1aabd51d3001140229ead1
SHA2566a596a9ee9a32732fe3a19e731e3ea8baa15b594519d0ad2abeec37d42668c9a
SHA51251e8a36639c0714a5234278a1b55a837911f3596baaf67221855c76aaf4a3621809d30c79b750bfd15723ef9d58b830f2fc39c87fa5315d72ef89d02eef9ba9c
-
Filesize
765.9MB
MD5167a897e8af0a3c402a7a0388d6117fb
SHA1c41b754e00cdcd036d1aabd51d3001140229ead1
SHA2566a596a9ee9a32732fe3a19e731e3ea8baa15b594519d0ad2abeec37d42668c9a
SHA51251e8a36639c0714a5234278a1b55a837911f3596baaf67221855c76aaf4a3621809d30c79b750bfd15723ef9d58b830f2fc39c87fa5315d72ef89d02eef9ba9c