Analysis
-
max time kernel
581s -
max time network
582s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
17/08/2023, 06:56
Static task
static1
Behavioral task
behavioral1
Sample
a928964f062125cc32863a361a0554939f391a2e54a614c9c20c441f638a2f20.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
a928964f062125cc32863a361a0554939f391a2e54a614c9c20c441f638a2f20.exe
Resource
win10v2004-20230703-en
General
-
Target
a928964f062125cc32863a361a0554939f391a2e54a614c9c20c441f638a2f20.exe
-
Size
376KB
-
MD5
7775825b7abdaed99d1bc135393ed739
-
SHA1
bd0b6fd129c333d6b90f8cf1026825e86b8224e3
-
SHA256
a928964f062125cc32863a361a0554939f391a2e54a614c9c20c441f638a2f20
-
SHA512
0761a7ecd784537f11cb78c0a0225c2f1e8c2cfbd86850e46092dd4927fc05fdee9c9f1ca87500bfd6b20cebe7485fbb63cac4b58d4984e8377dbc75e5303e65
-
SSDEEP
6144:/xbJ+lDAAqBVbMO1ICxkiIr9LUjqH7E46FW4NcMc2U08/cIwhJMTi0:/SdAAoLls9UjMQJs
Malware Config
Extracted
C:\Users\Admin\Desktop\HOW TO RECOVER YOUR FILES.txt
Extracted
C:\Users\Admin\Documents\Message.txt
Signatures
-
Renames multiple (58) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{AA9E5A5B-45D7-426C-AAD8-DFBAD328B584}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 5008 timeout.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1380 a928964f062125cc32863a361a0554939f391a2e54a614c9c20c441f638a2f20.exe Token: SeManageVolumePrivilege 4848 svchost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1380 wrote to memory of 3504 1380 a928964f062125cc32863a361a0554939f391a2e54a614c9c20c441f638a2f20.exe 90 PID 1380 wrote to memory of 3504 1380 a928964f062125cc32863a361a0554939f391a2e54a614c9c20c441f638a2f20.exe 90 PID 1380 wrote to memory of 3504 1380 a928964f062125cc32863a361a0554939f391a2e54a614c9c20c441f638a2f20.exe 90 PID 3504 wrote to memory of 5008 3504 cmd.exe 92 PID 3504 wrote to memory of 5008 3504 cmd.exe 92 PID 3504 wrote to memory of 5008 3504 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\a928964f062125cc32863a361a0554939f391a2e54a614c9c20c441f638a2f20.exe"C:\Users\Admin\AppData\Local\Temp\a928964f062125cc32863a361a0554939f391a2e54a614c9c20c441f638a2f20.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C timeout 2 && Del /Q /F C:\Users\Admin\AppData\Local\Temp\a928964f062125cc32863a361a0554939f391a2e54a614c9c20c441f638a2f20.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\timeout.exetimeout 23⤵
- Delays execution with timeout.exe
PID:5008
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
PID:1936
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:4932
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5c01eaa0bdcd7c30a42bbb35a9acbf574
SHA10aee3e1b873e41d040f1991819d0027b6cc68f54
SHA25632297224427103aa1834dba276bf5d49cd5dd6bda0291422e47ad0d0706c6d40
SHA512d26ff775ad39425933cd3df92209faa53ec5b701e65bfbcccc64ce8dd3e79f619a9bad7cc975a98a95f2006ae89e50551877fc315a3050e48d5ab89e0802e2b7
-
Filesize
688B
MD581ab24b674b6abc98a336d3b371eeeb0
SHA128f4e90fdd835840b57959e1f4e0839a3d44454e
SHA256e1b970e25f0114f61a3b3fa754f9d1c5eadb11c96b34b60a5be12adbdd31bc78
SHA5129ed3bb2190bad8a88fbcf06d58606478f82d9265317c37d258c0aa92d701415a8eb47b352b24143fe33823ba1a2bcbd8a5a467c033ca950d789fa4bb3a898987
-
Filesize
1KB
MD56ffb53efb5ab30a272b30dbd82aa245e
SHA192bbcb30455d3caafaa31f2a03e35b46e0335262
SHA256b4d1ecc58915013646140f1b3bc8e59b703db41c9f388d4788612e0838d7b72e
SHA51225212a538f50926a337144b17c75ab46bc27651446840cfb36a953c9b45c7af50422aa15314d2ef76cf37897315a9c6fc559d402c546c8b462daba30a902f46a
-
Filesize
511B
MD50e006dbcb0120559c18c2242245aa9bd
SHA1354c89f08fad212e6eacc9d0cbf04039fdc0ca88
SHA2564ca37ca1415a1d381dbf41d81b72caf3e90fe376d3670346ae4ce67e4cee2a03
SHA512abdd5394623b7a633d96b367a2bb6409039658264ecd69270ce27d79b50f183fc27ed74dcf9aacc63715fa19e5486b167cf59a8a7ef0d227735b36b94ed1cddd
-
Filesize
1KB
MD559b39df4698e6f2c729cdb14fc71db05
SHA1b7ba87b5796e8695b63881353134ce70e94cd4bf
SHA2560d39bb6eb52ed902362194e338431f3384ef2a5acd1b98a98ee137dc46cd60c2
SHA5121360f5499f4cea3e7a3775dc0cb2e148c33b63c0adec344313bbca4abd1982053a36051016207b3e577ad04eb4802772f1f81c2abf1990cc4c13b488d87351af
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD592bf0d381e1e050a9ecc157783e1f0f3
SHA15ab0d0e7c1f3097b99e1d3e88338dea925971d48
SHA2564d4bce75218b96a907c80e7bcac6cbeba4ecdf20917a63d6b665f7a805822758
SHA51246674476f1c3c4e7ac98421fb14b87212e39d62ac65df71e3c3543cd88eb5d59266c8a9e5a03faf91264102e91f43baf9f6f72430e4ff84623433ee5b2fa435f
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD5ac56ff27123c0cd43d139d6f50e57008
SHA1f29c365959282a1d7a836f054416ba0f02a3c48b
SHA256287a4b6fda97ebaf6c3e088029ea920eee648c012f494fdabb035651b8d8e1b6
SHA51262e674d1d332efe5469427c889d125fce57c5fa855ac3db1afb31b55c907e0f555a0aa696eafe115a146c7a056c9907e43ccf4601ac5dacc77df8c4bca7b95df
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD56a038a247e336857299449ce5b681334
SHA110ffc6c58af1b4027374992ccd3d7e168c7184da
SHA25633a097a5219ff372288aa5c04b5a8c3e2c02d0d16ae427bfd6fbc729f79ada32
SHA512ec48335c51d5cd6fc29a595334eea1541b7942eb8701d89d661de5844cf3a7a1560802490d69aa089779e8e2c426d1bcc00c204cb128eb122d69ddf1e3e43101
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD54c190e07afd457a2dbac1be83d1e46df
SHA117f2dbaa047105507ef47fd589e4a56f07f39a50
SHA25672a8a64851c256d0740972d4dca6933e8383dbf36c620ed6168eadc66ae2aaf5
SHA512cf8c9b23ac57fbbe3f811ea445c60b6e06d143001e2ee4743a780a7b7deb6f15aaf4357afd33b6ee0b31a287cca03911c47951bd2d1869c34da917f4c773ef02
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD53fe365e86e0e9b8615caf8eee449db2b
SHA1b9db769df4850d24939896d709b43a073af77d19
SHA25662237d018e05d5db34e679fe2c95ebd85ad1400ac0782cfd512444a1ac55a7bd
SHA5124195fe81ad0370cc8101697b3f39a7e12a3b0d54394de9bffacb573a41efaa80c245ba9e5bbf76afd2e494e66c1a4a78bc6921be94d995452228de4afcaf7e77
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD5e56e96d82a003470c0d4bfa2c74da021
SHA1f88f3ae7153d2ea35afaa7ac4591a8c24110cfa1
SHA256090d0cb32bab947231fd735e306da509197b82db61cd80814009f31ea45059be
SHA51250603d72e4fcac96c8393326d58ab350c6fa630ca0a7ded3b4a6e81915708716414c72b1134452bc7bc521826e23b0dc23f09a4f59388a92453d78a4bd806eb3
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD5c1f5123ec0147ba1501ccae369174c96
SHA12a9bfe7fdb1a9c8dcbc88e4678931466e439e513
SHA256f38148cbd45d93de33d39cff528e0c18772810c5df0f32909379638503a10bee
SHA51259662ff10e8a5359815e23bcbdb2b565f89845dbd6744ce736e2914ac7c79a23863abe57932aba129daad69fff6db2d34d7803a2ee3fe60bbbbf2460630872b9
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD57a3f169783ee2898beb1d8a583c04497
SHA1dd53843a923220d5704671910a4c1225b3f32773
SHA25601a006b5745c17a1f3f07bb41c5ed043b3aadaaee26225cb2d22da78b04f8265
SHA51250ac318e0f63c590465fead30d35b6d440830285deb2b7ca146ab67b4f02ca29f1bdd497270590ea6fef4f5a6e12625dd895d67a79ee70f4ab7675b8f72bcdf8
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD507e73305b4ea61f35c667b0a54aaae2e
SHA10093f4c2e9fadd6aae61f863c14a4959da03a860
SHA256c80cdadce2d97e0c06e1753b423791d0a4c756a4ed6c3f94a97fe31931e561b0
SHA512fe365e71144adbcac5d7d1549dc4c36cbae9b563530cf0baa55bd17b68a633f6355d7ee4d2eefdaf9324dc4eb1deece121bcce8e41666ecd8e73ac042aec63fb
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD5b33868cb4278f0f4e560ab899b66309f
SHA128aa4caa5bb92344764977c9445b326ce8b15e81
SHA256d25b7c164b41bb2a162a4ac6e6bb45360f58ff8381e8774c5ed828f4cf045000
SHA512d775f2a5caa7308c5b028086bf687498d672a70f5f60ec8bde35f84029fb6f042224c4e937694c117a1ef21a86c8c9eae24613f1a9999fb6eafb34fc195b76b1
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD526ba6a83f3cc7e4478c3571400ac8ab7
SHA167740869a5189c2780012e8b01657dcf1dcdd13c
SHA2568431958b8431171aab20cdcfa07c34879c51e961e38f20a69936167fff423c7c
SHA51259a62ab02c43156082e0991aef4ac56f12a9f226977aefc0205cae08935a67057dce9825b5a95c5356018f486a052d162be3b3327721e7fe51a510aab710b8af
-
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat
Filesize29KB
MD5e446e57bf7918ae5343bf4fdefbd727b
SHA189f410d490e045b128417300d1f2e6bbd7e32cbd
SHA2564eb9acf8e8a8ff835e04a4894e4b81a3b4863070bbba751f2b80c4f42ab6f4ec
SHA512fc8d7f763b70faf07885fd5432137bc909f2dfcd42ab41be2618bd77cb82be9fcef136691d441003afdb0e1640d07101b50eff10fc38cc0ba60a021e6a3dcdf3