Analysis
-
max time kernel
106s -
max time network
180s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 18:42
Static task
static1
Behavioral task
behavioral1
Sample
c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe
Resource
win10v2004-20221111-en
General
-
Target
c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe
-
Size
271KB
-
MD5
1514152688866b1eae165bfebf7b408e
-
SHA1
316f8aba4dc64b464efe441c499563f8d02b883a
-
SHA256
c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66
-
SHA512
fe8ea1f25eae37d8bef309253930fa3c4f1fcb4ae0eb09bf0d59ebe8ee40d544ff7eb020a13e550b510a86897dd466296d3471ee599057d49fad443aa68cba37
-
SSDEEP
6144:WHJ6wjeVXWsGelxHfbL+CXXcl+cB4+MbscpPiQCmXA:WDjeVr1D6jRtTmw
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\aqkA101.tmp acprotect \Users\Admin\AppData\Local\Temp\drkAD22.tmp acprotect -
Executes dropped EXE 2 IoCs
Processes:
Windefend.exeWindefend.exepid process 680 Windefend.exe 764 Windefend.exe -
Loads dropped DLL 4 IoCs
Processes:
c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exec2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exeWindefend.exepid process 1356 c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe 1216 c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe 1216 c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe 680 Windefend.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windefend.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Windows\\SysWOW64\\Windefend.exe" Windefend.exe -
Drops file in System32 directory 2 IoCs
Processes:
c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exedescription ioc process File created C:\Windows\SysWOW64\Windefend.exe c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe File opened for modification C:\Windows\SysWOW64\Windefend.exe c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exeWindefend.exedescription pid process target process PID 1356 set thread context of 1216 1356 c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe PID 680 set thread context of 764 680 Windefend.exe Windefend.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "376005272" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{00FC0A71-6B79-11ED-BF99-4ED4A804E0FC} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Windefend.exepid process 764 Windefend.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Windefend.exedescription pid process Token: SeDebugPrivilege 764 Windefend.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
iexplore.exepid process 932 iexplore.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exeWindefend.exeiexplore.exeIEXPLORE.EXEpid process 1356 c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe 680 Windefend.exe 932 iexplore.exe 932 iexplore.exe 2040 IEXPLORE.EXE 2040 IEXPLORE.EXE 2040 IEXPLORE.EXE 2040 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 53 IoCs
Processes:
c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exec2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exeWindefend.exeWindefend.exeiexplore.exedescription pid process target process PID 1356 wrote to memory of 1216 1356 c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe PID 1356 wrote to memory of 1216 1356 c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe PID 1356 wrote to memory of 1216 1356 c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe PID 1356 wrote to memory of 1216 1356 c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe PID 1356 wrote to memory of 1216 1356 c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe PID 1356 wrote to memory of 1216 1356 c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe PID 1356 wrote to memory of 1216 1356 c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe PID 1356 wrote to memory of 1216 1356 c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe PID 1216 wrote to memory of 680 1216 c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe Windefend.exe PID 1216 wrote to memory of 680 1216 c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe Windefend.exe PID 1216 wrote to memory of 680 1216 c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe Windefend.exe PID 1216 wrote to memory of 680 1216 c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe Windefend.exe PID 680 wrote to memory of 764 680 Windefend.exe Windefend.exe PID 680 wrote to memory of 764 680 Windefend.exe Windefend.exe PID 680 wrote to memory of 764 680 Windefend.exe Windefend.exe PID 680 wrote to memory of 764 680 Windefend.exe Windefend.exe PID 680 wrote to memory of 764 680 Windefend.exe Windefend.exe PID 680 wrote to memory of 764 680 Windefend.exe Windefend.exe PID 680 wrote to memory of 764 680 Windefend.exe Windefend.exe PID 680 wrote to memory of 764 680 Windefend.exe Windefend.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 764 wrote to memory of 932 764 Windefend.exe iexplore.exe PID 932 wrote to memory of 2040 932 iexplore.exe IEXPLORE.EXE PID 932 wrote to memory of 2040 932 iexplore.exe IEXPLORE.EXE PID 932 wrote to memory of 2040 932 iexplore.exe IEXPLORE.EXE PID 932 wrote to memory of 2040 932 iexplore.exe IEXPLORE.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe"C:\Users\Admin\AppData\Local\Temp\c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exeC:\Users\Admin\AppData\Local\Temp\c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\Windefend.exe"C:\Windows\system32\Windefend.exe" rem "C:\Users\Admin\AppData\Local\Temp\c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\SysWOW64\Windefend.exeC:\Windows\SysWOW64\Windefend.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:932 CREDAT:275457 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2040
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
601B
MD50122f54fad1b0a57f0c196e84a27eea8
SHA129ee542ed17063f85c6ee4318a0dff94fbac6271
SHA2568f36553d3916ed34da239bdd38c5d12118ed1a3e3c5c2d3d0aa9aa0887bad95f
SHA51232430162a4c73852dfd8cc5857b44209004d342e73d974f488f751d085f823ba271634cf06ee4ffbe2ba6e285bf64775c2a2c1162810b68d96c95586cac1d05e
-
Filesize
271KB
MD51514152688866b1eae165bfebf7b408e
SHA1316f8aba4dc64b464efe441c499563f8d02b883a
SHA256c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66
SHA512fe8ea1f25eae37d8bef309253930fa3c4f1fcb4ae0eb09bf0d59ebe8ee40d544ff7eb020a13e550b510a86897dd466296d3471ee599057d49fad443aa68cba37
-
Filesize
271KB
MD51514152688866b1eae165bfebf7b408e
SHA1316f8aba4dc64b464efe441c499563f8d02b883a
SHA256c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66
SHA512fe8ea1f25eae37d8bef309253930fa3c4f1fcb4ae0eb09bf0d59ebe8ee40d544ff7eb020a13e550b510a86897dd466296d3471ee599057d49fad443aa68cba37
-
Filesize
271KB
MD51514152688866b1eae165bfebf7b408e
SHA1316f8aba4dc64b464efe441c499563f8d02b883a
SHA256c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66
SHA512fe8ea1f25eae37d8bef309253930fa3c4f1fcb4ae0eb09bf0d59ebe8ee40d544ff7eb020a13e550b510a86897dd466296d3471ee599057d49fad443aa68cba37
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9
-
Filesize
271KB
MD51514152688866b1eae165bfebf7b408e
SHA1316f8aba4dc64b464efe441c499563f8d02b883a
SHA256c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66
SHA512fe8ea1f25eae37d8bef309253930fa3c4f1fcb4ae0eb09bf0d59ebe8ee40d544ff7eb020a13e550b510a86897dd466296d3471ee599057d49fad443aa68cba37
-
Filesize
271KB
MD51514152688866b1eae165bfebf7b408e
SHA1316f8aba4dc64b464efe441c499563f8d02b883a
SHA256c2f5f6e4f149f5830f2db60f807b6b5c7d5cc48c0e5df861f17f42bd0454ce66
SHA512fe8ea1f25eae37d8bef309253930fa3c4f1fcb4ae0eb09bf0d59ebe8ee40d544ff7eb020a13e550b510a86897dd466296d3471ee599057d49fad443aa68cba37