Analysis
-
max time kernel
134s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29-10-2022 22:11
Static task
static1
Behavioral task
behavioral1
Sample
a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe
Resource
win10v2004-20220901-en
General
-
Target
a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe
-
Size
668KB
-
MD5
84ae63f85c75ceedb5e10acd1cdbb32d
-
SHA1
310cfaa0c80efa7128dabe7744be50df4522eb57
-
SHA256
a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad
-
SHA512
a0f3bd2f3ad92255fbe16386b69f4b25fbfa69282fc2ef122900bcf7c27006b23af99a4d9de39148fb4afc7bd2f1ee211c0a3aac567d47706a667f7bc9abdfdc
-
SSDEEP
12288:/ArC/wrr9nkDpf+QsDJGhGszVuWSXLRmseOara:/Akwf9ekQsEgssLcs
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1872 process32.exe -
Loads dropped DLL 2 IoCs
pid Process 1824 a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe 1824 a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\HdwcdejWpp = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tempfile.exe\"" a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1824 set thread context of 1872 1824 a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "373881241" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000062e6ef0d45f4454ab79548c962d74cdf00000000020000000000106600000001000020000000098a9376206f3ddd1e9d1abfefaeee356e8f23ea887754697bf01a632ad7f4df000000000e800000000200002000000056ebb932cde791345c0af049c19f05cdf76812a8e9cf0992ed611a5065f93ed720000000e060871dad8114b79063b6d5cbf8fad9959d5910647f3d3fc09bfcc5f8b7b2704000000058b246fd85715f0021fc35927040fb8a4c81a927536491aa5cf9396eddb182267e72e46340059e0c4e5ec614ae72fb8d81a8c05ca78acff65976b7164b01eef3 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{96F3FA71-5827-11ED-A645-626C2AE6DC56} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 606f9a7c34ecd801 iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1964 NOTEPAD.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1824 a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1716 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1716 iexplore.exe 1716 iexplore.exe 1548 IEXPLORE.EXE 1548 IEXPLORE.EXE 1548 IEXPLORE.EXE 1548 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1824 wrote to memory of 1872 1824 a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe 27 PID 1824 wrote to memory of 1872 1824 a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe 27 PID 1824 wrote to memory of 1872 1824 a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe 27 PID 1824 wrote to memory of 1872 1824 a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe 27 PID 1824 wrote to memory of 1872 1824 a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe 27 PID 1824 wrote to memory of 1872 1824 a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe 27 PID 1824 wrote to memory of 1872 1824 a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe 27 PID 1824 wrote to memory of 1872 1824 a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe 27 PID 1824 wrote to memory of 1872 1824 a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe 27 PID 1824 wrote to memory of 1964 1824 a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe 28 PID 1824 wrote to memory of 1964 1824 a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe 28 PID 1824 wrote to memory of 1964 1824 a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe 28 PID 1824 wrote to memory of 1964 1824 a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe 28 PID 1872 wrote to memory of 1716 1872 process32.exe 29 PID 1872 wrote to memory of 1716 1872 process32.exe 29 PID 1872 wrote to memory of 1716 1872 process32.exe 29 PID 1872 wrote to memory of 1716 1872 process32.exe 29 PID 1716 wrote to memory of 1548 1716 iexplore.exe 31 PID 1716 wrote to memory of 1548 1716 iexplore.exe 31 PID 1716 wrote to memory of 1548 1716 iexplore.exe 31 PID 1716 wrote to memory of 1548 1716 iexplore.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe"C:\Users\Admin\AppData\Local\Temp\a9f43ef0b06830d6dc965d3cdb1f0ffb53e304676aadc01cf658c7c3e63502ad.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Users\Admin\AppData\Local\Temp\process32.exeC:\Users\Admin\AppData\Local\Temp\\process32.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=process32.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.03⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1716 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1548
-
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Dani.txt2⤵
- Opens file in notepad (likely ransom note)
PID:1964
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5d2ed8fa3208e702b7d61728af768eed1
SHA154094aa272cb866a46c2ca5b56f4a094e0f48ffb
SHA2569236208e312b2f47a0ef40e59fc0f364fc8e401717e1e46555c26bec8ab3de1f
SHA51242442dc0b98f2abaea0c6516602d80df8a2a680278ecdc2b96fe5ce44685f7442347fd4ad13d9d99e0330cf0be7c0e9bbf22bd78c0173066221e430203c76313
-
Filesize
5KB
MD5d2ed8fa3208e702b7d61728af768eed1
SHA154094aa272cb866a46c2ca5b56f4a094e0f48ffb
SHA2569236208e312b2f47a0ef40e59fc0f364fc8e401717e1e46555c26bec8ab3de1f
SHA51242442dc0b98f2abaea0c6516602d80df8a2a680278ecdc2b96fe5ce44685f7442347fd4ad13d9d99e0330cf0be7c0e9bbf22bd78c0173066221e430203c76313
-
Filesize
608B
MD5504007e0c21582f0511ce27608a396fc
SHA1772fd56039332f5aff0228ec2b1e601d136c5e7e
SHA256297353caa1e9bb5853f4835f5916a171d16face6846fc8d886fd85f926f3b4bb
SHA51231680b5b9fb8989bc07849eaa2417bddc772b1efc036c4597798e75f1c7331e88a5297a09389adccf8db2a9374da39943ffd99b46777c8d74e594bf8bd3a3046
-
Filesize
5KB
MD5d2ed8fa3208e702b7d61728af768eed1
SHA154094aa272cb866a46c2ca5b56f4a094e0f48ffb
SHA2569236208e312b2f47a0ef40e59fc0f364fc8e401717e1e46555c26bec8ab3de1f
SHA51242442dc0b98f2abaea0c6516602d80df8a2a680278ecdc2b96fe5ce44685f7442347fd4ad13d9d99e0330cf0be7c0e9bbf22bd78c0173066221e430203c76313
-
Filesize
5KB
MD5d2ed8fa3208e702b7d61728af768eed1
SHA154094aa272cb866a46c2ca5b56f4a094e0f48ffb
SHA2569236208e312b2f47a0ef40e59fc0f364fc8e401717e1e46555c26bec8ab3de1f
SHA51242442dc0b98f2abaea0c6516602d80df8a2a680278ecdc2b96fe5ce44685f7442347fd4ad13d9d99e0330cf0be7c0e9bbf22bd78c0173066221e430203c76313