Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
03-05-2021 12:06
Static task
static1
Behavioral task
behavioral1
Sample
996059b3ab129e61f18969def21575cfefe1c32eb496720694f4adc342882b33.exe
Resource
win7v20210408
General
-
Target
996059b3ab129e61f18969def21575cfefe1c32eb496720694f4adc342882b33.exe
-
Size
345KB
-
MD5
44494bc59e013ee4dbd957ccd3a6b9da
-
SHA1
64d69d179d20bab2cc7477888501d9fb461acad9
-
SHA256
996059b3ab129e61f18969def21575cfefe1c32eb496720694f4adc342882b33
-
SHA512
a8329dc3c0be24c9f0a37049b18684e3a791f71047485b561da4be3b3d656b1364d37db81f5d453a5a4198c0aa8f4626ba50fa7cccef365cf5d822c9191e1496
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
996059b3ab129e61f18969def21575cfefe1c32eb496720694f4adc342882b33.exepid process 416 996059b3ab129e61f18969def21575cfefe1c32eb496720694f4adc342882b33.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
996059b3ab129e61f18969def21575cfefe1c32eb496720694f4adc342882b33.exedescription pid process target process PID 416 set thread context of 2880 416 996059b3ab129e61f18969def21575cfefe1c32eb496720694f4adc342882b33.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
996059b3ab129e61f18969def21575cfefe1c32eb496720694f4adc342882b33.exepid process 416 996059b3ab129e61f18969def21575cfefe1c32eb496720694f4adc342882b33.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
svchost.exedescription pid process Token: SeImpersonatePrivilege 2880 svchost.exe Token: SeTcbPrivilege 2880 svchost.exe Token: SeChangeNotifyPrivilege 2880 svchost.exe Token: SeCreateTokenPrivilege 2880 svchost.exe Token: SeBackupPrivilege 2880 svchost.exe Token: SeRestorePrivilege 2880 svchost.exe Token: SeIncreaseQuotaPrivilege 2880 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2880 svchost.exe Token: SeImpersonatePrivilege 2880 svchost.exe Token: SeTcbPrivilege 2880 svchost.exe Token: SeChangeNotifyPrivilege 2880 svchost.exe Token: SeCreateTokenPrivilege 2880 svchost.exe Token: SeBackupPrivilege 2880 svchost.exe Token: SeRestorePrivilege 2880 svchost.exe Token: SeIncreaseQuotaPrivilege 2880 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2880 svchost.exe Token: SeImpersonatePrivilege 2880 svchost.exe Token: SeTcbPrivilege 2880 svchost.exe Token: SeChangeNotifyPrivilege 2880 svchost.exe Token: SeCreateTokenPrivilege 2880 svchost.exe Token: SeBackupPrivilege 2880 svchost.exe Token: SeRestorePrivilege 2880 svchost.exe Token: SeIncreaseQuotaPrivilege 2880 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2880 svchost.exe Token: SeImpersonatePrivilege 2880 svchost.exe Token: SeTcbPrivilege 2880 svchost.exe Token: SeChangeNotifyPrivilege 2880 svchost.exe Token: SeCreateTokenPrivilege 2880 svchost.exe Token: SeBackupPrivilege 2880 svchost.exe Token: SeRestorePrivilege 2880 svchost.exe Token: SeIncreaseQuotaPrivilege 2880 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2880 svchost.exe Token: SeImpersonatePrivilege 2880 svchost.exe Token: SeTcbPrivilege 2880 svchost.exe Token: SeChangeNotifyPrivilege 2880 svchost.exe Token: SeCreateTokenPrivilege 2880 svchost.exe Token: SeBackupPrivilege 2880 svchost.exe Token: SeRestorePrivilege 2880 svchost.exe Token: SeIncreaseQuotaPrivilege 2880 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2880 svchost.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
996059b3ab129e61f18969def21575cfefe1c32eb496720694f4adc342882b33.exesvchost.exedescription pid process target process PID 416 wrote to memory of 2880 416 996059b3ab129e61f18969def21575cfefe1c32eb496720694f4adc342882b33.exe svchost.exe PID 416 wrote to memory of 2880 416 996059b3ab129e61f18969def21575cfefe1c32eb496720694f4adc342882b33.exe svchost.exe PID 416 wrote to memory of 2880 416 996059b3ab129e61f18969def21575cfefe1c32eb496720694f4adc342882b33.exe svchost.exe PID 416 wrote to memory of 2880 416 996059b3ab129e61f18969def21575cfefe1c32eb496720694f4adc342882b33.exe svchost.exe PID 2880 wrote to memory of 644 2880 svchost.exe cmd.exe PID 2880 wrote to memory of 644 2880 svchost.exe cmd.exe PID 2880 wrote to memory of 644 2880 svchost.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\996059b3ab129e61f18969def21575cfefe1c32eb496720694f4adc342882b33.exe"C:\Users\Admin\AppData\Local\Temp\996059b3ab129e61f18969def21575cfefe1c32eb496720694f4adc342882b33.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:416 -
C:\Windows\SysWOW64\svchost.exe"C:\Users\Admin\AppData\Local\Temp\996059b3ab129e61f18969def21575cfefe1c32eb496720694f4adc342882b33.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\259306343.bat" "C:\Windows\SysWOW64\svchost.exe" "3⤵PID:644
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
3880eeb1c736d853eb13b44898b718ab
SHA14eec9d50360cd815211e3c4e6bdd08271b6ec8e6
SHA256936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7
SHA5123eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b
-
MD5
3141526bdae6c4fdcbfcc1f4793de242
SHA1b3a9621b16d5951c156e8a9cb625179e0ece8059
SHA2561133afb8a7aca9d3025e5dfd83f329c4e9675253c685717fdd0513761fe2d3ba
SHA512dc33f41ba06cc07e268e10d0a4e638c5516f41b724c24eab34b10293aa72384559d0fa9faa7b16009d2b47b10b7d5fa01da64532128df0a432d1acc35fe1d72e