Analysis
-
max time kernel
164s -
max time network
205s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2022 07:07
Static task
static1
Behavioral task
behavioral1
Sample
a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe
Resource
win10v2004-20220721-en
General
-
Target
a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe
-
Size
86KB
-
MD5
a3bd9be795f3bb86cc5f9cfdafe63174
-
SHA1
1e74684bdbafb21b4a742ab436f2372dd87e2c10
-
SHA256
a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a
-
SHA512
7220c614c7d42f563e0d9777a4dd8023430e53eb4aa3e260668545999051f46ea64a267694da734cba553a4716923b72d5d74867014211a744faf064f23a23f7
Malware Config
Signatures
-
CrypVault
Ransomware family which makes encrypted files look like they have been quarantined by AV.
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
cmd.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 1480 cmd.exe -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 544 bcdedit.exe 1544 bcdedit.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe -
Drops startup file 2 IoCs
Processes:
a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VAULT.hta a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VAULT.hta a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2380 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000_Classes\Local Settings a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exepid process 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exeWMIC.exevssvc.exedescription pid process Token: SeImpersonatePrivilege 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe Token: SeTcbPrivilege 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe Token: SeChangeNotifyPrivilege 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe Token: SeCreateTokenPrivilege 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe Token: SeBackupPrivilege 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe Token: SeRestorePrivilege 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe Token: SeIncreaseQuotaPrivilege 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe Token: SeAssignPrimaryTokenPrivilege 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe Token: SeIncreaseQuotaPrivilege 796 WMIC.exe Token: SeSecurityPrivilege 796 WMIC.exe Token: SeTakeOwnershipPrivilege 796 WMIC.exe Token: SeLoadDriverPrivilege 796 WMIC.exe Token: SeSystemProfilePrivilege 796 WMIC.exe Token: SeSystemtimePrivilege 796 WMIC.exe Token: SeProfSingleProcessPrivilege 796 WMIC.exe Token: SeIncBasePriorityPrivilege 796 WMIC.exe Token: SeCreatePagefilePrivilege 796 WMIC.exe Token: SeBackupPrivilege 796 WMIC.exe Token: SeRestorePrivilege 796 WMIC.exe Token: SeShutdownPrivilege 796 WMIC.exe Token: SeDebugPrivilege 796 WMIC.exe Token: SeSystemEnvironmentPrivilege 796 WMIC.exe Token: SeRemoteShutdownPrivilege 796 WMIC.exe Token: SeUndockPrivilege 796 WMIC.exe Token: SeManageVolumePrivilege 796 WMIC.exe Token: 33 796 WMIC.exe Token: 34 796 WMIC.exe Token: 35 796 WMIC.exe Token: 36 796 WMIC.exe Token: SeIncreaseQuotaPrivilege 796 WMIC.exe Token: SeSecurityPrivilege 796 WMIC.exe Token: SeTakeOwnershipPrivilege 796 WMIC.exe Token: SeLoadDriverPrivilege 796 WMIC.exe Token: SeSystemProfilePrivilege 796 WMIC.exe Token: SeSystemtimePrivilege 796 WMIC.exe Token: SeProfSingleProcessPrivilege 796 WMIC.exe Token: SeIncBasePriorityPrivilege 796 WMIC.exe Token: SeCreatePagefilePrivilege 796 WMIC.exe Token: SeBackupPrivilege 796 WMIC.exe Token: SeRestorePrivilege 796 WMIC.exe Token: SeShutdownPrivilege 796 WMIC.exe Token: SeDebugPrivilege 796 WMIC.exe Token: SeSystemEnvironmentPrivilege 796 WMIC.exe Token: SeRemoteShutdownPrivilege 796 WMIC.exe Token: SeUndockPrivilege 796 WMIC.exe Token: SeManageVolumePrivilege 796 WMIC.exe Token: 33 796 WMIC.exe Token: 34 796 WMIC.exe Token: 35 796 WMIC.exe Token: 36 796 WMIC.exe Token: SeBackupPrivilege 4860 vssvc.exe Token: SeRestorePrivilege 4860 vssvc.exe Token: SeAuditPrivilege 4860 vssvc.exe Token: SeImpersonatePrivilege 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe Token: SeTcbPrivilege 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe Token: SeChangeNotifyPrivilege 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe Token: SeCreateTokenPrivilege 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe Token: SeBackupPrivilege 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe Token: SeRestorePrivilege 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe Token: SeIncreaseQuotaPrivilege 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe Token: SeAssignPrimaryTokenPrivilege 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe Token: SeImpersonatePrivilege 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe Token: SeTcbPrivilege 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe Token: SeChangeNotifyPrivilege 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.execmd.exedescription pid process target process PID 4568 wrote to memory of 800 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe mshta.exe PID 4568 wrote to memory of 800 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe mshta.exe PID 4568 wrote to memory of 800 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe mshta.exe PID 4568 wrote to memory of 796 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe WMIC.exe PID 4568 wrote to memory of 796 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe WMIC.exe PID 4568 wrote to memory of 796 4568 a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe WMIC.exe PID 2000 wrote to memory of 2380 2000 cmd.exe vssadmin.exe PID 2000 wrote to memory of 2380 2000 cmd.exe vssadmin.exe PID 2000 wrote to memory of 544 2000 cmd.exe bcdedit.exe PID 2000 wrote to memory of 544 2000 cmd.exe bcdedit.exe PID 2000 wrote to memory of 1544 2000 cmd.exe bcdedit.exe PID 2000 wrote to memory of 1544 2000 cmd.exe bcdedit.exe -
outlook_win_path 1 IoCs
Processes:
a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe"C:\Users\Admin\AppData\Local\Temp\a038550b84921c092cb4bbaf4cd9e6ff2183b6e866a6f7b1d62403afa042110a.exe"1⤵
- Checks computer location settings
- Drops startup file
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_win_path
PID:4568 -
C:\Windows\SysWOW64\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" process call create "cmd.exe /c vssadmin.exe delete shadows /all /quiet & bcdedit.exe /set {default} recoveryenabled no & bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:796
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\VAULT.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:800
-
-
C:\Windows\system32\cmd.execmd.exe /c vssadmin.exe delete shadows /all /quiet & bcdedit.exe /set {default} recoveryenabled no & bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures1⤵
- Process spawned unexpected child process
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2380
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no2⤵
- Modifies boot configuration data using bcdedit
PID:544
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:1544
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4860
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5d4b7e4b65820162201a4eb151ffc1287
SHA10f62132fb3e7aa7b493495a148c8acd09c778fe1
SHA256c29577456ecc544510f669aceb6e966c4561971449ae1c95f880f77bd4f388b1
SHA512fbf9ed1cbf4eae4babf18f33a9a93dbd4d9bb4e3918eb32102476d29ca587698c1aa79ceede225684eee647171b9486ef6f27716be012a1ae8f9bfb60c7458ce