Analysis
-
max time kernel
72s -
max time network
41s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
21-12-2022 23:37
Static task
static1
Behavioral task
behavioral1
Sample
7.hta
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7.hta
Resource
win10v2004-20220812-en
General
-
Target
7.hta
-
Size
1.4MB
-
MD5
dd5b29f38ada264a89dbafab6ed35ec3
-
SHA1
c77ce7470ff68d53825cc664cec35302e0d197c7
-
SHA256
1faa9cb2b997e1a07e82087c1722fe12ea1fe5b48897d6edf34c8171b88e12f3
-
SHA512
3778863b14860a7d939ecc2bf96dd6a79e8ea4452222150d9c5860cb54e1668de731e1989d1490885c824ced9bd24de5822b86669ed64a6769e2546ee13fe1fc
-
SSDEEP
24576:1jduwC1N3WLIxP456UKkcCByVidDdlYhCNcql2BeqKflYhBepIjmXlcLI:NdA33Kz0ZQDP9Gqnl
Malware Config
Signatures
-
Loads dropped DLL 6 IoCs
Processes:
mshta.exepid process 1376 mshta.exe 1376 mshta.exe 1376 mshta.exe 1376 mshta.exe 1376 mshta.exe 1376 mshta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
mshta.exeexplorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe -
Modifies registry class 30 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 74003100000000000c55e2701100557365727300600008000400efbeee3a851a0c55e2702a000000e601000000000100000000000000000036000000000055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 explorer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 = 4c003100000000009655c3041000305034726400380008000400efbe9655c3049655c3042a000000f122010000000b00000000000000000000000000000030005000340072006400000014000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\MRUListEx = ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Music" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 = 74003100000000009655c30411004d7573696300600008000400efbeee3a851a9655c3042a000000820200000000010000000000000000003600000000004d007500730069006300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380030003300000014000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 explorer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 78003100000000009655c30411005075626c69630000620008000400efbeee3a851a9655c3042a0000007c0200000000010000000000000000003800000000005000750062006c0069006300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003600000016000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\NodeSlot = "1" explorer.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
mshta.exepid process 1376 mshta.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
mshta.exedescription pid process Token: SeDebugPrivilege 1376 mshta.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
mshta.exepid process 1376 mshta.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer.exepid process 912 explorer.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
mshta.exedescription pid process target process PID 1376 wrote to memory of 960 1376 mshta.exe explorer.exe PID 1376 wrote to memory of 960 1376 mshta.exe explorer.exe PID 1376 wrote to memory of 960 1376 mshta.exe explorer.exe PID 1376 wrote to memory of 960 1376 mshta.exe explorer.exe
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\7.hta"1⤵
- Loads dropped DLL
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\windows\explorer.exe"C:\windows\explorer.exe" C:\Users\Public\Music\0P4rd2⤵PID:960
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:912
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a575064ac20ed9b97c4a79d668878025
SHA100a23d656f539cca6cef936e1030a1a2fcddea12
SHA25633e41d60ba3dcc8c9ed2c7b17e9d86ab6b63aa3bcc6fe1528aebe221f7c01753
SHA512c54b27b74e43eb1dbf4b408bc8be79021906eb2b536e31ef39c03e9ed0bea5350aa6f13679915cf23cb0ce61954bb48bc42f480f6c4451fe305fba51e63ad3f7
-
Filesize
1KB
MD5a575064ac20ed9b97c4a79d668878025
SHA100a23d656f539cca6cef936e1030a1a2fcddea12
SHA25633e41d60ba3dcc8c9ed2c7b17e9d86ab6b63aa3bcc6fe1528aebe221f7c01753
SHA512c54b27b74e43eb1dbf4b408bc8be79021906eb2b536e31ef39c03e9ed0bea5350aa6f13679915cf23cb0ce61954bb48bc42f480f6c4451fe305fba51e63ad3f7
-
Filesize
1KB
MD5a575064ac20ed9b97c4a79d668878025
SHA100a23d656f539cca6cef936e1030a1a2fcddea12
SHA25633e41d60ba3dcc8c9ed2c7b17e9d86ab6b63aa3bcc6fe1528aebe221f7c01753
SHA512c54b27b74e43eb1dbf4b408bc8be79021906eb2b536e31ef39c03e9ed0bea5350aa6f13679915cf23cb0ce61954bb48bc42f480f6c4451fe305fba51e63ad3f7
-
Filesize
1KB
MD5a575064ac20ed9b97c4a79d668878025
SHA100a23d656f539cca6cef936e1030a1a2fcddea12
SHA25633e41d60ba3dcc8c9ed2c7b17e9d86ab6b63aa3bcc6fe1528aebe221f7c01753
SHA512c54b27b74e43eb1dbf4b408bc8be79021906eb2b536e31ef39c03e9ed0bea5350aa6f13679915cf23cb0ce61954bb48bc42f480f6c4451fe305fba51e63ad3f7
-
Filesize
1KB
MD5a575064ac20ed9b97c4a79d668878025
SHA100a23d656f539cca6cef936e1030a1a2fcddea12
SHA25633e41d60ba3dcc8c9ed2c7b17e9d86ab6b63aa3bcc6fe1528aebe221f7c01753
SHA512c54b27b74e43eb1dbf4b408bc8be79021906eb2b536e31ef39c03e9ed0bea5350aa6f13679915cf23cb0ce61954bb48bc42f480f6c4451fe305fba51e63ad3f7
-
Filesize
1KB
MD5a575064ac20ed9b97c4a79d668878025
SHA100a23d656f539cca6cef936e1030a1a2fcddea12
SHA25633e41d60ba3dcc8c9ed2c7b17e9d86ab6b63aa3bcc6fe1528aebe221f7c01753
SHA512c54b27b74e43eb1dbf4b408bc8be79021906eb2b536e31ef39c03e9ed0bea5350aa6f13679915cf23cb0ce61954bb48bc42f480f6c4451fe305fba51e63ad3f7
-
Filesize
1.7MB
MD54f6ec93065e9332abff1b2100ead293d
SHA1b9d40953f9094859721158cf0383a359612cb97a
SHA2563b136e3c8fc3c20400903af15e3b8b2b854b1f3e5f4a828e3334a0790ddfd3bf
SHA51293dfd8b729030b508163c920657b391640e4e284cfe1b01b7d64d37d807b48178834d10419fd4239f12f73b157e833328e33baf867925a646547071f1544fae7
-
Filesize
1.7MB
MD54f6ec93065e9332abff1b2100ead293d
SHA1b9d40953f9094859721158cf0383a359612cb97a
SHA2563b136e3c8fc3c20400903af15e3b8b2b854b1f3e5f4a828e3334a0790ddfd3bf
SHA51293dfd8b729030b508163c920657b391640e4e284cfe1b01b7d64d37d807b48178834d10419fd4239f12f73b157e833328e33baf867925a646547071f1544fae7
-
Filesize
1.7MB
MD54f6ec93065e9332abff1b2100ead293d
SHA1b9d40953f9094859721158cf0383a359612cb97a
SHA2563b136e3c8fc3c20400903af15e3b8b2b854b1f3e5f4a828e3334a0790ddfd3bf
SHA51293dfd8b729030b508163c920657b391640e4e284cfe1b01b7d64d37d807b48178834d10419fd4239f12f73b157e833328e33baf867925a646547071f1544fae7
-
Filesize
1.7MB
MD54f6ec93065e9332abff1b2100ead293d
SHA1b9d40953f9094859721158cf0383a359612cb97a
SHA2563b136e3c8fc3c20400903af15e3b8b2b854b1f3e5f4a828e3334a0790ddfd3bf
SHA51293dfd8b729030b508163c920657b391640e4e284cfe1b01b7d64d37d807b48178834d10419fd4239f12f73b157e833328e33baf867925a646547071f1544fae7
-
Filesize
1.7MB
MD54f6ec93065e9332abff1b2100ead293d
SHA1b9d40953f9094859721158cf0383a359612cb97a
SHA2563b136e3c8fc3c20400903af15e3b8b2b854b1f3e5f4a828e3334a0790ddfd3bf
SHA51293dfd8b729030b508163c920657b391640e4e284cfe1b01b7d64d37d807b48178834d10419fd4239f12f73b157e833328e33baf867925a646547071f1544fae7
-
Filesize
1.7MB
MD54f6ec93065e9332abff1b2100ead293d
SHA1b9d40953f9094859721158cf0383a359612cb97a
SHA2563b136e3c8fc3c20400903af15e3b8b2b854b1f3e5f4a828e3334a0790ddfd3bf
SHA51293dfd8b729030b508163c920657b391640e4e284cfe1b01b7d64d37d807b48178834d10419fd4239f12f73b157e833328e33baf867925a646547071f1544fae7
-
Filesize
1.7MB
MD54f6ec93065e9332abff1b2100ead293d
SHA1b9d40953f9094859721158cf0383a359612cb97a
SHA2563b136e3c8fc3c20400903af15e3b8b2b854b1f3e5f4a828e3334a0790ddfd3bf
SHA51293dfd8b729030b508163c920657b391640e4e284cfe1b01b7d64d37d807b48178834d10419fd4239f12f73b157e833328e33baf867925a646547071f1544fae7