Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
08/03/2023, 10:36
Static task
static1
Behavioral task
behavioral1
Sample
996b9e029e0d93efa265c69b2cf1cfac64b3b848ae936b2c43f2decdd591757e.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
996b9e029e0d93efa265c69b2cf1cfac64b3b848ae936b2c43f2decdd591757e.exe
Resource
win10v2004-20230221-en
General
-
Target
996b9e029e0d93efa265c69b2cf1cfac64b3b848ae936b2c43f2decdd591757e.exe
-
Size
232KB
-
MD5
db86be5c9d964461352838299b3f9ded
-
SHA1
a73c35fa1b378170ac7d7f2caccf083728564bc4
-
SHA256
996b9e029e0d93efa265c69b2cf1cfac64b3b848ae936b2c43f2decdd591757e
-
SHA512
42dde7869b9c0d38b5aad0dbf84099366f89a4c07a9118d3690ee16ae86649c79ea53c79088ea1ce1a7b22e86dfe41bc15e7eb5355c1cfd6b11d9c0a52d83c69
-
SSDEEP
6144:/EpkFdqGIh+djouPq+koJMuF+QaG9WefAtSfGwvFNGQAb:/EGdBIh+djousTG7/QQGeFHAb
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation 996b9e029e0d93efa265c69b2cf1cfac64b3b848ae936b2c43f2decdd591757e.exe -
Executes dropped EXE 2 IoCs
pid Process 524 MsMpEng.exe 2628 MsMpEng.exe -
Loads dropped DLL 2 IoCs
pid Process 524 MsMpEng.exe 2628 MsMpEng.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 svchost.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2628 set thread context of 4724 2628 MsMpEng.exe 86 PID 4724 set thread context of 2496 4724 svchost.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4724 svchost.exe Token: SeDebugPrivilege 2496 dllhost.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2132 wrote to memory of 524 2132 996b9e029e0d93efa265c69b2cf1cfac64b3b848ae936b2c43f2decdd591757e.exe 84 PID 2132 wrote to memory of 524 2132 996b9e029e0d93efa265c69b2cf1cfac64b3b848ae936b2c43f2decdd591757e.exe 84 PID 2132 wrote to memory of 524 2132 996b9e029e0d93efa265c69b2cf1cfac64b3b848ae936b2c43f2decdd591757e.exe 84 PID 2628 wrote to memory of 4724 2628 MsMpEng.exe 86 PID 2628 wrote to memory of 4724 2628 MsMpEng.exe 86 PID 2628 wrote to memory of 4724 2628 MsMpEng.exe 86 PID 2628 wrote to memory of 4724 2628 MsMpEng.exe 86 PID 4724 wrote to memory of 2496 4724 svchost.exe 87 PID 4724 wrote to memory of 2496 4724 svchost.exe 87 PID 4724 wrote to memory of 2496 4724 svchost.exe 87 PID 4724 wrote to memory of 2496 4724 svchost.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\996b9e029e0d93efa265c69b2cf1cfac64b3b848ae936b2c43f2decdd591757e.exe"C:\Users\Admin\AppData\Local\Temp\996b9e029e0d93efa265c69b2cf1cfac64b3b848ae936b2c43f2decdd591757e.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\MsMpEng.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\MsMpEng.exe" "C:\Users\Admin\AppData\Local\Temp\996b9e029e0d93efa265c69b2cf1cfac64b3b848ae936b2c43f2decdd591757e.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:524
-
-
C:\ProgramData\Microsoft\DeviceSync\MsMpEng.exeC:\ProgramData\Microsoft\DeviceSync\MsMpEng.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\svchost.exe-main2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe -user3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD515f196ba1b40eb82b4d29f9ffb8cc0a2
SHA10ffcbab106f5bf6aae41c64fab0d176da1319509
SHA256826e28746b8ee820811d7e78871b9e1fe2b2c8e7324b3b526338ed14898ee4c8
SHA512cc9c5ec580a6852c5a2e9c826c9a5d41a789b1dcb61c67c8d8fe3810289e75abb50b97680eefb4eb1c911da840f53afa65e6bc1edfb332d7f77c66cf81a049e0
-
Filesize
21KB
MD5cc09bb7fdefc5763ccb3cf7dae2d76cf
SHA18610d07f27a961066134d728c82eb8e5f22e7e8f
SHA256f8f00900edba2f64bf136dd0b6c83caf07c72f24f3d49c78b7ea24757fdbc6d0
SHA5120c518487aa5bad357bd19ad09c6cfe0b8bb522d74a916d36cf01f1bd194b59cd8457784b199dc953570ad7ef8ce67464d066bda51e31b055c9d4d5ca060d45c5
-
Filesize
21KB
MD5cc09bb7fdefc5763ccb3cf7dae2d76cf
SHA18610d07f27a961066134d728c82eb8e5f22e7e8f
SHA256f8f00900edba2f64bf136dd0b6c83caf07c72f24f3d49c78b7ea24757fdbc6d0
SHA5120c518487aa5bad357bd19ad09c6cfe0b8bb522d74a916d36cf01f1bd194b59cd8457784b199dc953570ad7ef8ce67464d066bda51e31b055c9d4d5ca060d45c5
-
Filesize
206B
MD55cca6e66743e2feaa96625981aef787a
SHA13843db53ca2dd592a60404ba12dbb70f399b3853
SHA2562ab8608ca48c3bfcba7986cf8b26f537448c0772c569f23e2843b0782550319e
SHA5128cdd7c672d96fa7c9e96d5a1280cbe6d8f7d9f0f515e908ee3b1d3e3f32af1f5caef30e8be20b39f7ce9e66ce0891e031f6372e6a6594a4619348cc088a069ee
-
Filesize
68B
MD52e2b49769f5e230bd7d62f7a3387d888
SHA1d6ecc5485f19b99f6ce8c908d80cf3f4a54b8039
SHA25697076d5241f732059f08fabaa4a66fdcbf62ae4287480a3b29865f13b0c53923
SHA5127da2385e06e0401b6f59c91e6ba5acd5385353c9934144cfb41d50c6ef72b031e77d3f64572048a6c2e0afaee2d4e9c2659742b46b68be1fe853a79a3ee71732
-
Filesize
4KB
MD515f196ba1b40eb82b4d29f9ffb8cc0a2
SHA10ffcbab106f5bf6aae41c64fab0d176da1319509
SHA256826e28746b8ee820811d7e78871b9e1fe2b2c8e7324b3b526338ed14898ee4c8
SHA512cc9c5ec580a6852c5a2e9c826c9a5d41a789b1dcb61c67c8d8fe3810289e75abb50b97680eefb4eb1c911da840f53afa65e6bc1edfb332d7f77c66cf81a049e0
-
Filesize
8B
MD559184da577ec0ca4dcb4bba16ff10e83
SHA1a64575caccfce2363480a54d6c7f03c8d847ee43
SHA256874197c205410abfea1172987bbb57543df611890a357353db5863876437cc11
SHA512d192a68d6af70c402c078a3aa1c871f9a1cf65deb0423a8a1cec79b940dbbda06add519d28794eb3ffac4593425b504ca61a10084c86fc1f4eddd03f07274c38
-
Filesize
91KB
MD588389e4cdcaf0e903b70691394d57c19
SHA1b502efe1090764ae042524d72b04001c270301ce
SHA2562ee577b861d565c051ce38e2f05bd8167dc6cbae31e8f828080ecae58c9cc449
SHA51254a8867b490692cd09e0ed246c92ad0ba1a62f1ac8bea6270aecdbefa2b016892a83d35028660d3ef6d31f559a53c5c91dc3fd24def09de4f11c0a8c925f5e1c
-
Filesize
4KB
MD515f196ba1b40eb82b4d29f9ffb8cc0a2
SHA10ffcbab106f5bf6aae41c64fab0d176da1319509
SHA256826e28746b8ee820811d7e78871b9e1fe2b2c8e7324b3b526338ed14898ee4c8
SHA512cc9c5ec580a6852c5a2e9c826c9a5d41a789b1dcb61c67c8d8fe3810289e75abb50b97680eefb4eb1c911da840f53afa65e6bc1edfb332d7f77c66cf81a049e0
-
Filesize
21KB
MD5cc09bb7fdefc5763ccb3cf7dae2d76cf
SHA18610d07f27a961066134d728c82eb8e5f22e7e8f
SHA256f8f00900edba2f64bf136dd0b6c83caf07c72f24f3d49c78b7ea24757fdbc6d0
SHA5120c518487aa5bad357bd19ad09c6cfe0b8bb522d74a916d36cf01f1bd194b59cd8457784b199dc953570ad7ef8ce67464d066bda51e31b055c9d4d5ca060d45c5
-
Filesize
21KB
MD5cc09bb7fdefc5763ccb3cf7dae2d76cf
SHA18610d07f27a961066134d728c82eb8e5f22e7e8f
SHA256f8f00900edba2f64bf136dd0b6c83caf07c72f24f3d49c78b7ea24757fdbc6d0
SHA5120c518487aa5bad357bd19ad09c6cfe0b8bb522d74a916d36cf01f1bd194b59cd8457784b199dc953570ad7ef8ce67464d066bda51e31b055c9d4d5ca060d45c5
-
Filesize
21KB
MD5cc09bb7fdefc5763ccb3cf7dae2d76cf
SHA18610d07f27a961066134d728c82eb8e5f22e7e8f
SHA256f8f00900edba2f64bf136dd0b6c83caf07c72f24f3d49c78b7ea24757fdbc6d0
SHA5120c518487aa5bad357bd19ad09c6cfe0b8bb522d74a916d36cf01f1bd194b59cd8457784b199dc953570ad7ef8ce67464d066bda51e31b055c9d4d5ca060d45c5
-
Filesize
4KB
MD515f196ba1b40eb82b4d29f9ffb8cc0a2
SHA10ffcbab106f5bf6aae41c64fab0d176da1319509
SHA256826e28746b8ee820811d7e78871b9e1fe2b2c8e7324b3b526338ed14898ee4c8
SHA512cc9c5ec580a6852c5a2e9c826c9a5d41a789b1dcb61c67c8d8fe3810289e75abb50b97680eefb4eb1c911da840f53afa65e6bc1edfb332d7f77c66cf81a049e0
-
Filesize
122KB
MD5b4ce963a21dbf4a27b4c22e3ea3ece10
SHA1618c763d4f69386ec4e37f0bf3e3e358679a5c76
SHA256d0788ff548437724f633af5deb1148c99778b171834831d565a1871b24bf954c
SHA5120ef4848577b9e9448e3a265e9e0b5304e955f69ab8acbc8ddc49b8e3cbe9f25407df354c271360f8bf0031b8e422f270bc542daa0fab4e76f33cb0d38a56f996