Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 20:58
Static task
static1
Behavioral task
behavioral1
Sample
5951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e.exe
Resource
win7-20220718-en
General
-
Target
5951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e.exe
-
Size
903KB
-
MD5
88494e93da17c74c2857881b8313507c
-
SHA1
2a35eee7686193af76e9d2e103c2c4a95d7f6de0
-
SHA256
5951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e
-
SHA512
4cc65b70760072b498e3eb3eef292b2e5c47baecf92d102331708dff19d6d152d0a262114135f6eeec4e77105ab55bdd92af56ccca4bbb3154ac4fbb71ac42b5
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1452 MsoHtmEd.Exe 2752 MsoHtmEd.Exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation 5951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e.exe Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation MsoHtmEd.Exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MsoHtmEd.lnk MsoHtmEd.Exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1452 set thread context of 2752 1452 MsoHtmEd.Exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\5951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsoHtmEd.Exe\:Zone.Identifier:$DATA cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsoHtmEd.Exe:Zone.Identifier cmd.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2480 5951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e.exe Token: SeDebugPrivilege 1452 MsoHtmEd.Exe Token: SeDebugPrivilege 2752 MsoHtmEd.Exe Token: 33 2752 MsoHtmEd.Exe Token: SeIncBasePriorityPrivilege 2752 MsoHtmEd.Exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2752 MsoHtmEd.Exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2480 wrote to memory of 1708 2480 5951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e.exe 81 PID 2480 wrote to memory of 1708 2480 5951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e.exe 81 PID 2480 wrote to memory of 1708 2480 5951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e.exe 81 PID 2480 wrote to memory of 4440 2480 5951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e.exe 84 PID 2480 wrote to memory of 4440 2480 5951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e.exe 84 PID 2480 wrote to memory of 4440 2480 5951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e.exe 84 PID 2480 wrote to memory of 4856 2480 5951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e.exe 86 PID 2480 wrote to memory of 4856 2480 5951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e.exe 86 PID 2480 wrote to memory of 4856 2480 5951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e.exe 86 PID 4856 wrote to memory of 1452 4856 cmd.exe 88 PID 4856 wrote to memory of 1452 4856 cmd.exe 88 PID 4856 wrote to memory of 1452 4856 cmd.exe 88 PID 1452 wrote to memory of 3952 1452 MsoHtmEd.Exe 89 PID 1452 wrote to memory of 3952 1452 MsoHtmEd.Exe 89 PID 1452 wrote to memory of 3952 1452 MsoHtmEd.Exe 89 PID 1452 wrote to memory of 2752 1452 MsoHtmEd.Exe 91 PID 1452 wrote to memory of 2752 1452 MsoHtmEd.Exe 91 PID 1452 wrote to memory of 2752 1452 MsoHtmEd.Exe 91 PID 1452 wrote to memory of 2752 1452 MsoHtmEd.Exe 91 PID 1452 wrote to memory of 2752 1452 MsoHtmEd.Exe 91 PID 1452 wrote to memory of 2752 1452 MsoHtmEd.Exe 91 PID 1452 wrote to memory of 2752 1452 MsoHtmEd.Exe 91 PID 1452 wrote to memory of 2752 1452 MsoHtmEd.Exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\5951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e.exe"C:\Users\Admin\AppData\Local\Temp\5951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\5951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e.exe:Zone.Identifier"2⤵
- NTFS ADS
PID:1708
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\5951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsoHtmEd.Exe"2⤵
- NTFS ADS
PID:4440
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsoHtmEd.Exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsoHtmEd.Exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsoHtmEd.Exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsoHtmEd.Exe:Zone.Identifier"4⤵
- NTFS ADS
PID:3952
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsoHtmEd.ExeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsoHtmEd.Exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2752
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1216
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD551bf8bf8613f9137624f592c20a96aba
SHA1643c3a00ea78ec4f95fc0b06e23c2be0fcd9f3c7
SHA2565e7f66ef51c6f7c1764fabfa5ad6de78a03b0e8db95c35fc4902d66b20759ae5
SHA512b0aeb08775757582fb0cde8dcb73b0922196fab16cae5cc86381b9a7dca8e43ac135450d1114e9b8db50a54437eafa6986e9283d2f19c4c29ba81f62a1f3fb3a
-
Filesize
903KB
MD588494e93da17c74c2857881b8313507c
SHA12a35eee7686193af76e9d2e103c2c4a95d7f6de0
SHA2565951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e
SHA5124cc65b70760072b498e3eb3eef292b2e5c47baecf92d102331708dff19d6d152d0a262114135f6eeec4e77105ab55bdd92af56ccca4bbb3154ac4fbb71ac42b5
-
Filesize
903KB
MD588494e93da17c74c2857881b8313507c
SHA12a35eee7686193af76e9d2e103c2c4a95d7f6de0
SHA2565951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e
SHA5124cc65b70760072b498e3eb3eef292b2e5c47baecf92d102331708dff19d6d152d0a262114135f6eeec4e77105ab55bdd92af56ccca4bbb3154ac4fbb71ac42b5
-
Filesize
903KB
MD588494e93da17c74c2857881b8313507c
SHA12a35eee7686193af76e9d2e103c2c4a95d7f6de0
SHA2565951cd18ad1dc3b712826bbce265819abb332cb093b066c4a9ce562ffeabd87e
SHA5124cc65b70760072b498e3eb3eef292b2e5c47baecf92d102331708dff19d6d152d0a262114135f6eeec4e77105ab55bdd92af56ccca4bbb3154ac4fbb71ac42b5