Analysis
-
max time kernel
137s -
max time network
104s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08-07-2022 03:12
Static task
static1
Behavioral task
behavioral1
Sample
423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe
Resource
win10v2004-20220414-en
General
-
Target
423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe
-
Size
756KB
-
MD5
a4872e4fe84e5adcc49ba4c641547821
-
SHA1
38fbc212ba2fde3dc0d9f3e9fa27df1411604398
-
SHA256
423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46
-
SHA512
49ac155e08532ee109d62b8105b14a94cd00b29999e4d49356f72157bea87dd0ee4b1b7d059cd6d7cc08711b2db83bde20824ada64e7b4acb611465d32358ca4
Malware Config
Signatures
-
Locky
Ransomware strain released in 2016, with advanced features like anti-analysis.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Deletes itself 1 IoCs
pid Process 1636 cmd.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\asasin.bmp" 423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1264 vssadmin.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Control Panel\Desktop\WallpaperStyle = "0" 423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Control Panel\Desktop\TileWallpaper = "0" 423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{9625B4B1-FEA1-11EC-AFA4-F2A7A8855ABA} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000358f16e0538341458b70f68dad1eafd4000000000200000000001066000000010000200000006d72c7b01635d8bd3035a0512531ff246a886c97f0372982c3fecd3dbc4ed5d1000000000e8000000002000020000000c1b5831744ca7f031c034fc454ccb2fed52110540ecdc1ccbc257dbf59db68ab20000000bc3a0132df885b602a2c44bbb372dc8657b045eb12434918107b9517cd701e3a40000000a4e693d1cd38a0dcfddbcd3c26dcb31d5518b760665c727373ce8600ede8ba36c679306b96cc997f16688d224d2303f9dc6eba61bbdf7eeb77a324c54be5469c iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 404ede6dae92d801 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1968 423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe Token: SeTakeOwnershipPrivilege 1968 423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe Token: SeBackupPrivilege 1968 423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe Token: SeRestorePrivilege 1968 423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe Token: SeBackupPrivilege 1004 vssvc.exe Token: SeRestorePrivilege 1004 vssvc.exe Token: SeAuditPrivilege 1004 vssvc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1108 iexplore.exe 1996 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1108 iexplore.exe 1108 iexplore.exe 1144 IEXPLORE.EXE 1144 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 268 wrote to memory of 1264 268 taskeng.exe 31 PID 268 wrote to memory of 1264 268 taskeng.exe 31 PID 268 wrote to memory of 1264 268 taskeng.exe 31 PID 1968 wrote to memory of 1108 1968 423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe 36 PID 1968 wrote to memory of 1108 1968 423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe 36 PID 1968 wrote to memory of 1108 1968 423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe 36 PID 1968 wrote to memory of 1108 1968 423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe 36 PID 1968 wrote to memory of 1636 1968 423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe 39 PID 1968 wrote to memory of 1636 1968 423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe 39 PID 1968 wrote to memory of 1636 1968 423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe 39 PID 1968 wrote to memory of 1636 1968 423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe 39 PID 1108 wrote to memory of 1144 1108 iexplore.exe 41 PID 1108 wrote to memory of 1144 1108 iexplore.exe 41 PID 1108 wrote to memory of 1144 1108 iexplore.exe 41 PID 1108 wrote to memory of 1144 1108 iexplore.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe"C:\Users\Admin\AppData\Local\Temp\423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe"1⤵
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\asasin.htm2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1108 CREDAT:275457 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1144
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\423dc1aaaed311349f9932a643a032d18f0589b97275b501a7a7f6955f5aac46.exe"2⤵
- Deletes itself
PID:1636
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
C:\Windows\system32\taskeng.exetaskeng.exe {0EE1D346-F158-441F-83B8-0D75E9AA8711} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe Delete Shadows /Quiet /All2⤵
- Interacts with shadow copies
PID:1264
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1996
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD5362de796184678d6c9cc622b37c3bb79
SHA1a5e88c90913f6d3b20fa6625e5963f4ec2ad93b3
SHA2563528e486463ebf132e9252877d73bf7f1a050cc2315b4a56d392ea5e98d0f8a3
SHA512cd14dedea77ef31d9f8f775846caf8a554c289527ea688bf2f800c7cb4ac9a10235ec7c483078eb3046a471d0d08ccae69a8e741fa9e232315ed6715134c59b2
-
Filesize
8KB
MD529208885627fc675d1675763b76bf2d4
SHA1444b20d443df7068a189e3cde2ebe6a259edab81
SHA2566e8c46e055ed76555d185b350444b43933c42a3dd7432a1a86ad09482aede4e5
SHA5120b2f7324e5c14b57091af10701d740f7f988b7f06bf7adf3f062ffb148a7e725d5a491a944013d08ef5674d1c5c0cffed9a912d2f584d40fc9aeaef4d5b5635e