Analysis
-
max time kernel
47s -
max time network
101s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
08-04-2023 02:14
Static task
static1
Behavioral task
behavioral1
Sample
6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe
Resource
win10v2004-20230220-en
General
-
Target
6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe
-
Size
5.9MB
-
MD5
aa57f0d7a099773175006624cc891b29
-
SHA1
44598d94dac6e9c72ffe65f9e17cf77c2c73e6fe
-
SHA256
6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f
-
SHA512
e0fff8e7d8de1dc5b3d84bdea90828f9739499183aabb11eb5b7600af132f8fa0569bc49d4ca21ec5df925482ec2149d0134a88a4e8a632cb0326444a6bc31b0
-
SSDEEP
98304:5fsK1JWzYls9x4CwqEZSK84oBfrNy+yvsHrj0XXrmca/mDU9vf2eESEGMeNR:hbJWzY4x4Tq7Kx4ybsHEnrmyg9vsSEps
Malware Config
Extracted
laplas
http://45.159.189.105
-
api_key
6a2714906f1325d666e4cf9f6269c2352ccfb7e7f1a23c114287dc69ddf27cb0
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1476 svcservice.exe -
Loads dropped DLL 1 IoCs
pid Process 748 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3948302646-268491222-1934009652-1000\Software\Microsoft\Windows\CurrentVersion\Run\telemetry = "C:\\Users\\Admin\\AppData\\Roaming\\telemetry\\svcservice.exe" 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1992 set thread context of 748 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 368 powershell.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 1476 svcservice.exe 1476 svcservice.exe 1476 svcservice.exe 1476 svcservice.exe 1476 svcservice.exe 1476 svcservice.exe 1476 svcservice.exe 1476 svcservice.exe 1476 svcservice.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe Token: SeDebugPrivilege 368 powershell.exe Token: SeDebugPrivilege 1476 svcservice.exe Token: SeDebugPrivilege 824 powershell.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1992 wrote to memory of 368 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 27 PID 1992 wrote to memory of 368 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 27 PID 1992 wrote to memory of 368 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 27 PID 1992 wrote to memory of 368 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 27 PID 1992 wrote to memory of 1964 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 29 PID 1992 wrote to memory of 1964 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 29 PID 1992 wrote to memory of 1964 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 29 PID 1992 wrote to memory of 1964 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 29 PID 1992 wrote to memory of 1760 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 30 PID 1992 wrote to memory of 1760 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 30 PID 1992 wrote to memory of 1760 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 30 PID 1992 wrote to memory of 1760 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 30 PID 1992 wrote to memory of 748 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 31 PID 1992 wrote to memory of 748 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 31 PID 1992 wrote to memory of 748 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 31 PID 1992 wrote to memory of 748 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 31 PID 1992 wrote to memory of 748 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 31 PID 1992 wrote to memory of 748 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 31 PID 1992 wrote to memory of 748 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 31 PID 1992 wrote to memory of 748 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 31 PID 1992 wrote to memory of 748 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 31 PID 1992 wrote to memory of 748 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 31 PID 1992 wrote to memory of 748 1992 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 31 PID 748 wrote to memory of 1476 748 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 32 PID 748 wrote to memory of 1476 748 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 32 PID 748 wrote to memory of 1476 748 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 32 PID 748 wrote to memory of 1476 748 6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe 32 PID 1476 wrote to memory of 824 1476 svcservice.exe 33 PID 1476 wrote to memory of 824 1476 svcservice.exe 33 PID 1476 wrote to memory of 824 1476 svcservice.exe 33 PID 1476 wrote to memory of 824 1476 svcservice.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe"C:\Users\Admin\AppData\Local\Temp\6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQA1AA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:368
-
-
C:\Users\Admin\AppData\Local\Temp\6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exeC:\Users\Admin\AppData\Local\Temp\6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe2⤵PID:1964
-
-
C:\Users\Admin\AppData\Local\Temp\6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exeC:\Users\Admin\AppData\Local\Temp\6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe2⤵PID:1760
-
-
C:\Users\Admin\AppData\Local\Temp\6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exeC:\Users\Admin\AppData\Local\Temp\6227df9ce53429b024cb2fa118a7a735ec1c048117cb1a46247e92f1b839814f.exe2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMQA1AA==4⤵
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exeC:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe4⤵PID:1828
-
-
C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exeC:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe4⤵PID:1488
-
-
C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exeC:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe4⤵PID:1384
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\IQ1TPGLCLWGSPBEH6TNC.temp
Filesize7KB
MD57d1aec828a21b19a71bb64284cf8c626
SHA15dbc7e470de09ca99a196668d723e6d5e629462c
SHA256cbc7be545387a6cb30d57d4a26c31ace9873d3fc2a7a5af6596c128cde804e52
SHA512fb774e1c249376727a2772870e9108f0470b9bc3fa942a9e4c5dbeba25142ceac08a403912d21831ab530c573fda499fdc45cdb26ecf515321e9d8676590f8cc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57d1aec828a21b19a71bb64284cf8c626
SHA15dbc7e470de09ca99a196668d723e6d5e629462c
SHA256cbc7be545387a6cb30d57d4a26c31ace9873d3fc2a7a5af6596c128cde804e52
SHA512fb774e1c249376727a2772870e9108f0470b9bc3fa942a9e4c5dbeba25142ceac08a403912d21831ab530c573fda499fdc45cdb26ecf515321e9d8676590f8cc
-
Filesize
206.9MB
MD5c4ec7c5960679336af653f7eba78c247
SHA16a2b464a183b142e38d716c09d921d929404967a
SHA256102ef5e9d517d432af2ceed64d7ce47a2668e1c0a84a2c0a9a9268418b7f01f3
SHA512b2cbb23ea8ffe78f5db5545aebad6bab7c58a4ca1ce05dd705ae9227eb645e7089d4674efaa9646b8ee48b8b1340d22710d6f9420e3c97f6bbfe57e9382a13c5
-
Filesize
159.4MB
MD5d13af6e631e44133ea3a5fe6fc477c07
SHA1a01419368f5b136a95304dc1fc6e576ab0d71da5
SHA256bee91ea282294ed69193e7337067982d30d1a66d077aa0a3e007886daa8696d4
SHA512f4e6c4c46b08c73ffabcd7a5a6ec3a973ef471d6b83fe992165bbe18066f138d0288436ed61a936cf74ec1559e7d4f7ed3ab83c4ccc612933dbc3ecdb856f308
-
Filesize
457.5MB
MD555f41048f50350399e21d48299b9d5c8
SHA14b29968f382cd15cc6539de777951f29aaeb0ff8
SHA256862a1fa23bbce6995a06457a894de4de9f3c41fcb3149ace034ecc484e23fe48
SHA51247e008140d6af9db54ec643f0ea7005eeac38e10909a3b68137445c490c6fe4793f754eced8a491e7d6d78fa36588d2b051bd0f7af6b24b411b3f41c01fba26b
-
Filesize
400.1MB
MD5a3319c8d08190db9ff88227c0b6e1903
SHA1034d93f97936ecbbfbcebf8cd16cb1aacfa665ec
SHA256afd60a9dcabc9697598543907b1cf17987401b30a0ca64da6cde5ff0c3404473
SHA51276cc12f4ddc4ac792945126f280d22b8c7d1d343584148ef97b59af5cf3029d417e5b7ea307bfd4669b9321d30d118868a8223dd1dd3a50b9c66baa317ceb237
-
Filesize
211.3MB
MD5ed5432272fe726af5b62d78b15e0ee12
SHA1cf7d5ff4ff556bfd83b9263f18e66bc59fb622af
SHA2562ebdd0c62eafd3f5b78095d352cf8417fff115c2e522ec9df6c608457c68dc82
SHA51230edb5314fd185c6e6efa3d8d1f80c1efafaa6c080fb14e6036ad7cb0731aad2398e9b5b90549e3c793d52c6ba92a0ad340fb6beaf9f8285a38f3f7a16d98f48
-
Filesize
424.1MB
MD5804780d257be5b12fd79385fd0f6aa45
SHA1806e985a89f042eab10901fed8e07ca4fb3b67f7
SHA2560c07beda8bb550b4df5d8c7401a60d68f552fff2a73e62bfa817b403ba63a1dd
SHA51239500de22545f711da96344d0dabeaa0bbb097b94bd8c031a2ba0a7f834ded1d4eba446b888320f6fd89b0633f63fe4c73b1d9ea58c076af9c4b05dfcb0bb1d9