Analysis
-
max time kernel
150s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
07-11-2022 14:40
Static task
static1
Behavioral task
behavioral1
Sample
a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe
Resource
win7-20220901-en
General
-
Target
a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe
-
Size
1.1MB
-
MD5
080544b06deb5bd009cf94e1898b8a90
-
SHA1
307c1c94203da71adda98b4398b7e5ff44458bf2
-
SHA256
a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810
-
SHA512
1bc5a9ab9ce81fc645e73a86359c6e31ec24ced18f1ca2baa23753dedc652cbae251869f420299f83bb633b29c827588772dc1a1e7df586ebf0b2e6e3f45059e
-
SSDEEP
24576:stb20pkaCqT5TBWgNQ7a48vVI9uzdBc3z86A:VVg5tQ7a48Xzc3Y5
Malware Config
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 764 set thread context of 700 764 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 10 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\ahk_auto_file\ rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\.ahk rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\ahk_auto_file\shell\Read rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\ahk_auto_file\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\ahk_auto_file\shell\Read\command rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\MuiCache rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\ahk_auto_file rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\.ahk\ = "ahk_auto_file" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_CLASSES\ahk_auto_file\shell\Read\command\ = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Reader\\AcroRd32.exe\" \"%1\"" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000_Classes\Local Settings rundll32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 764 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 700 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 700 vbc.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 700 vbc.exe 860 AcroRd32.exe 860 AcroRd32.exe 860 AcroRd32.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 996 wrote to memory of 1288 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 27 PID 996 wrote to memory of 1288 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 27 PID 996 wrote to memory of 1288 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 27 PID 996 wrote to memory of 1288 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 27 PID 996 wrote to memory of 1288 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 27 PID 996 wrote to memory of 1288 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 27 PID 996 wrote to memory of 1288 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 27 PID 996 wrote to memory of 764 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 28 PID 996 wrote to memory of 764 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 28 PID 996 wrote to memory of 764 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 28 PID 996 wrote to memory of 764 996 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 28 PID 764 wrote to memory of 700 764 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 29 PID 764 wrote to memory of 700 764 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 29 PID 764 wrote to memory of 700 764 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 29 PID 764 wrote to memory of 700 764 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 29 PID 764 wrote to memory of 700 764 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 29 PID 764 wrote to memory of 700 764 a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe 29 PID 1288 wrote to memory of 860 1288 rundll32.exe 30 PID 1288 wrote to memory of 860 1288 rundll32.exe 30 PID 1288 wrote to memory of 860 1288 rundll32.exe 30 PID 1288 wrote to memory of 860 1288 rundll32.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe"C:\Users\Admin\AppData\Local\Temp\a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe"1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Tempauto jump.ahk2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Tempauto jump.ahk"3⤵
- Suspicious use of SetWindowsHookEx
PID:860
-
-
-
C:\Users\Admin\AppData\Local\Temp\a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe"C:\Users\Admin\AppData\Local\Temp\a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe" /AutoIt3ExecuteScript "C:\Users\Admin\AppData\Local\Temp\711500" "C:\Users\Admin\AppData\Local\Temp\a9cb0c3daa76692b5d51922a99386ecd97402b93f5e8c5ad3d26a16094d18810.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:700
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD51d6a150835117c4e49e7da6c06a9ee2b
SHA1234cac174b6cf74ae6a27353a7e054ccf6b1caae
SHA256aed52e47330287a07be1fd9813cafb1fac1bdd809ac58ad4ee14a0a09499dd9e
SHA5125822830e9cc96a98267cdd8c6863ace522f324fdfdfafe107dcffb332e94bb08c80d983d445a667218ab9a524f95967f0c7bd6068f9504aac918794769467418
-
Filesize
19KB
MD5cf37a7b7d39af92bc45571433e1df301
SHA1cce6c2a3c32c5ff7bdad549422cdddf5deccfd13
SHA256d29bb4c5f8b8b32149e319f5efecb755c3b8f5465f1f33c30bbbc8774e870937
SHA5128b4ebf92723d8b8b4c2d2928ced1c44328eb05429d7db8a7a8b282c4519cf6a168097bbdf6cdb12e1ddb65a87410cbdc7ef54d77140f4b28afc939e606840e0c
-
Filesize
299KB
MD507b36933fe99ebfcf2eb49ec6664f557
SHA18c5efc80b0f87cc0120f0597636cd8fdb2575b80
SHA2562b9786ae29f90235b0ce7a14168abfd93025ea78b94b6711723f92459bbdd4ef
SHA512d4fb6dfb9f798a03cd64ab85300903f6ce369ee2e3bd18237681be055bdd933339fbc58aee4c215493a826ab98a4ba62b0823361c180876a61679179c72a30db
-
Filesize
169B
MD55b000d5b5e2f07dc0d3b03c1b041c6d0
SHA11e79bdc98b57be8c72e199863e90c02e3bfd1bc3
SHA256ddd52a4136145708f8399349127492ec3b2692a2acd4c6a0d02372e92a990099
SHA51219e5ebe1182e70a5e4a2ff313cc222654147acef6063617d692bb7b7011d97ddaef54171d7b9793744bb928e262019a29770dd509d35ddfca1f5a066b11c6fae