Analysis
-
max time kernel
153s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2022 19:22
Static task
static1
Behavioral task
behavioral1
Sample
9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe
Resource
win7-20220812-en
General
-
Target
9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe
-
Size
14.7MB
-
MD5
b25aa37db4997a6c183b8de5b5d9212d
-
SHA1
ad8b1157dfbb7d38cd0914bca4d442645b18ba95
-
SHA256
9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48
-
SHA512
cab31d2a24cc8d6524ec1e17591aa8b253e487778407653bdd075746e18910c26516a11cf78038e469951308044fc9120c9c7b39a09b6da3a11aad17b58e6a62
-
SSDEEP
196608:ld9JTZksaJ+1orTRtwGfLgAtjpQFTC0rBC3s:lDJTQTReGfLgAlpYTSs
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Kaspersky.exe 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Kaspersky.exe 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops autorun.inf file 1 TTPs 3 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\autorun.inf cmd.exe File created C:\Users\Admin\AppData\Local\Temp\autorun.inf cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\autorun.inf cmd.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.HostAdapter.v10.0.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdarem.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\pipanel.exe 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroPDFImpl.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\Microsoft.Ink.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msador15.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadcer.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdaprsr.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaora.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msxactps.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\rtscom.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOMessageProvider.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\wab32.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msaddsr.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaosp.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\oledb32.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\pipanel.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\penchs.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdasc.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\oledb32r.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroPDF.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\tiptsf.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\tpcps.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VGX\VGX.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msader15.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqloledb.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\skchobj.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\skchui.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqlxmlx.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\pipres.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\TabTip32.exe 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Filters\tifffilt.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\micaut.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdadc.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaenum.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaer.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdasqlr.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaurl.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadce.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\penjpn.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\wab32res.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msjro.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdatt.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\pencht.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\penusa.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.Office.Tools.v9.0.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOLoader.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\mraut.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\mshwgst.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v10.0.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\vstoee.dll 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4156 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe Token: SeDebugPrivilege 4156 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4156 wrote to memory of 3272 4156 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe 80 PID 4156 wrote to memory of 3272 4156 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe 80 PID 4156 wrote to memory of 3272 4156 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe 80 PID 4156 wrote to memory of 924 4156 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe 82 PID 4156 wrote to memory of 924 4156 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe 82 PID 4156 wrote to memory of 924 4156 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe 82 PID 4156 wrote to memory of 4024 4156 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe 84 PID 4156 wrote to memory of 4024 4156 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe 84 PID 4156 wrote to memory of 4024 4156 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe 84 PID 4156 wrote to memory of 4868 4156 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe 86 PID 4156 wrote to memory of 4868 4156 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe 86 PID 4156 wrote to memory of 4868 4156 9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe"C:\Users\Admin\AppData\Local\Temp\9a9ff607a078c1bbeb381718a14df6ccda0d59c7437bd9070b9bfe29ad6c9b48.exe"1⤵
- Checks computer location settings
- Drops startup file
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet && wmic shadowcopy delete2⤵PID:3272
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C echo ^[autorun^] >autorun.inf2⤵
- Drops autorun.inf file
PID:924
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C echo ^open^=KasperskyScan^.exe >>autorun.inf2⤵
- Drops autorun.inf file
PID:4024
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C echo ^execute=^KasperskyScan^.exe >>autorun.inf2⤵
- Drops autorun.inf file
PID:4868
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12B
MD57b74b59eb512d0797b7f12bf5176b8c4
SHA11ff3e7eea7883a65abf79353a6039dfcd518f4da
SHA25650c692a2d0e822df720c66654c601a49d1d23bbe0c329624c02a97564a738a27
SHA5123f46b9cddad177a21ba6b52928c739821aa108ab92da4c907a8808689782ce3fa2036381912b267b02c0daabd992f11cde0ea867082d8d336e53d8ec79435a29
-
Filesize
37B
MD53883f693b2911e7b9cabaf1d89601ebd
SHA1a733bc5b66e5b7beb1ab54ce430ff16cdb935fcb
SHA256747ea7ec54ee0bc9b637867de0c451df65c840f757988f5a3b6e3fe6c73ab1b6
SHA51241fb0555004f392f2c67fd7675d2aea2a7a28a4f51d92237fdaff2d60624c559a5401335887b66f49a721dff669f8f9bd150fde0afe0845eb366309ca1088a98
-
Filesize
65B
MD5fbefa88e6b51c05dd63d97dfdbeb3589
SHA167e09918d878c6615befab5dc9194439027f268d
SHA2563861acedffd29452d2fdb96728f7347652bde9353915d3873a7414843f49b8b1
SHA51258f8c1a64f2eb21be7b96db335d1ade0ce0878566a8386b3689b650132ca28e14761b20fdfe50f2af9915dff2bdd3a5b07f6f3ed082e4e6998ec5f0cd052f12f