Analysis
-
max time kernel
80s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
10-01-2023 15:06
Static task
static1
Behavioral task
behavioral1
Sample
b25a732125cfe04c965f06403f1d3292a2f0b4c9c4ddeb6d874af91e36503f68.cmd
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b25a732125cfe04c965f06403f1d3292a2f0b4c9c4ddeb6d874af91e36503f68.cmd
Resource
win10v2004-20221111-en
General
-
Target
b25a732125cfe04c965f06403f1d3292a2f0b4c9c4ddeb6d874af91e36503f68.cmd
-
Size
1.7MB
-
MD5
1f6a89d8a8aec95533d0235ce5d69c8e
-
SHA1
0b2eca9f1e131bcbd5309b1f596d906541d9a2a8
-
SHA256
b25a732125cfe04c965f06403f1d3292a2f0b4c9c4ddeb6d874af91e36503f68
-
SHA512
499bcd0bb3c8cb4b2836bdcff8f70f365b39ac475312d9335146dc974130648397eb40ecce22e71368d31bf9709ea6e6521d74e07238e73174244a6e906a9aef
-
SSDEEP
24576:cirqaNtQ6qtojek9Vw01vidfdNYLxAFC194otXHA9OiI92pfLWjbNG2jSZGZSeSZ:Njwy9aRtC19ZwfLGUGoX
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1896 AutoIt3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
pid Process 1632 timeout.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{BD4487F1-9100-11ED-A5FF-56A236AC5043} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "380131763" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = f06c12970d25d901 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003bad9e5810411a41b405bdc87c3b0eb80000000002000000000010660000000100002000000086193b0c421c68701fa5ef905c0151fd441bcda7ebf0e550cc8f2355e100cc51000000000e8000000002000020000000610ec97f5dc2bbe1e8509ccea3ce314498442262ed4584d96cf740e0d28f667f200000000a2780621f5f5d9f7d34bcd90477ef042b447d89be0490921990ad53de1f713d400000002ca7603665f205d40ac7468496507bca8ba6e33521a63ac23a85bc66b85925732d8a880f1d23323f9ddf007bd26f9cee17d7f63c958cadb64fe2eddf87b7b8f2 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1896 AutoIt3.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1380 WMIC.exe Token: SeSecurityPrivilege 1380 WMIC.exe Token: SeTakeOwnershipPrivilege 1380 WMIC.exe Token: SeLoadDriverPrivilege 1380 WMIC.exe Token: SeSystemProfilePrivilege 1380 WMIC.exe Token: SeSystemtimePrivilege 1380 WMIC.exe Token: SeProfSingleProcessPrivilege 1380 WMIC.exe Token: SeIncBasePriorityPrivilege 1380 WMIC.exe Token: SeCreatePagefilePrivilege 1380 WMIC.exe Token: SeBackupPrivilege 1380 WMIC.exe Token: SeRestorePrivilege 1380 WMIC.exe Token: SeShutdownPrivilege 1380 WMIC.exe Token: SeDebugPrivilege 1380 WMIC.exe Token: SeSystemEnvironmentPrivilege 1380 WMIC.exe Token: SeRemoteShutdownPrivilege 1380 WMIC.exe Token: SeUndockPrivilege 1380 WMIC.exe Token: SeManageVolumePrivilege 1380 WMIC.exe Token: 33 1380 WMIC.exe Token: 34 1380 WMIC.exe Token: 35 1380 WMIC.exe Token: SeIncreaseQuotaPrivilege 1380 WMIC.exe Token: SeSecurityPrivilege 1380 WMIC.exe Token: SeTakeOwnershipPrivilege 1380 WMIC.exe Token: SeLoadDriverPrivilege 1380 WMIC.exe Token: SeSystemProfilePrivilege 1380 WMIC.exe Token: SeSystemtimePrivilege 1380 WMIC.exe Token: SeProfSingleProcessPrivilege 1380 WMIC.exe Token: SeIncBasePriorityPrivilege 1380 WMIC.exe Token: SeCreatePagefilePrivilege 1380 WMIC.exe Token: SeBackupPrivilege 1380 WMIC.exe Token: SeRestorePrivilege 1380 WMIC.exe Token: SeShutdownPrivilege 1380 WMIC.exe Token: SeDebugPrivilege 1380 WMIC.exe Token: SeSystemEnvironmentPrivilege 1380 WMIC.exe Token: SeRemoteShutdownPrivilege 1380 WMIC.exe Token: SeUndockPrivilege 1380 WMIC.exe Token: SeManageVolumePrivilege 1380 WMIC.exe Token: 33 1380 WMIC.exe Token: 34 1380 WMIC.exe Token: 35 1380 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 868 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 868 iexplore.exe 868 iexplore.exe 1824 IEXPLORE.EXE 1824 IEXPLORE.EXE 1824 IEXPLORE.EXE 1824 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1508 wrote to memory of 944 1508 cmd.exe 30 PID 1508 wrote to memory of 944 1508 cmd.exe 30 PID 1508 wrote to memory of 944 1508 cmd.exe 30 PID 944 wrote to memory of 1516 944 cmd.exe 31 PID 944 wrote to memory of 1516 944 cmd.exe 31 PID 944 wrote to memory of 1516 944 cmd.exe 31 PID 944 wrote to memory of 764 944 cmd.exe 32 PID 944 wrote to memory of 764 944 cmd.exe 32 PID 944 wrote to memory of 764 944 cmd.exe 32 PID 944 wrote to memory of 576 944 cmd.exe 33 PID 944 wrote to memory of 576 944 cmd.exe 33 PID 944 wrote to memory of 576 944 cmd.exe 33 PID 944 wrote to memory of 1380 944 cmd.exe 34 PID 944 wrote to memory of 1380 944 cmd.exe 34 PID 944 wrote to memory of 1380 944 cmd.exe 34 PID 944 wrote to memory of 1632 944 cmd.exe 37 PID 944 wrote to memory of 1632 944 cmd.exe 37 PID 944 wrote to memory of 1632 944 cmd.exe 37 PID 1896 wrote to memory of 868 1896 AutoIt3.exe 38 PID 1896 wrote to memory of 868 1896 AutoIt3.exe 38 PID 1896 wrote to memory of 868 1896 AutoIt3.exe 38 PID 1896 wrote to memory of 868 1896 AutoIt3.exe 38 PID 868 wrote to memory of 1824 868 iexplore.exe 40 PID 868 wrote to memory of 1824 868 iexplore.exe 40 PID 868 wrote to memory of 1824 868 iexplore.exe 40 PID 868 wrote to memory of 1824 868 iexplore.exe 40
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\b25a732125cfe04c965f06403f1d3292a2f0b4c9c4ddeb6d874af91e36503f68.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\b25a732125cfe04c965f06403f1d3292a2f0b4c9c4ddeb6d874af91e36503f68.cmd"2⤵
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\system32\more.commore +5 C:\Users\Admin\AppData\Local\Temp\b25a732125cfe04c965f06403f1d3292a2f0b4c9c4ddeb6d874af91e36503f68.cmd3⤵PID:1516
-
-
C:\Windows\system32\certutil.execertutil -decode -f ~~ "C:\Users\Admin\AppData\Roaming\Au3toCmd\exe\v3.3.16.0_20220306\AutoIt3.exe"3⤵PID:764
-
-
C:\Windows\system32\certutil.execertutil -decode -f C:\Users\Admin\AppData\Local\Temp\b25a732125cfe04c965f06403f1d3292a2f0b4c9c4ddeb6d874af91e36503f68.cmd "C:\Users\Admin\AppData\Roaming\Au3toCmd\a3x\K75K\b25a732125cfe04c965f06403f1d3292a2f0b4c9c4ddeb6d874af91e36503f68.a3x"3⤵PID:576
-
-
C:\Windows\System32\Wbem\WMIC.exewmic process call create '"C:\Users\Admin\AppData\Roaming\Au3toCmd\exe\v3.3.16.0_20220306\AutoIt3.exe" "C:\Users\Admin\AppData\Roaming\Au3toCmd\a3x\K75K\b25a732125cfe04c965f06403f1d3292a2f0b4c9c4ddeb6d874af91e36503f68.a3x" ""' ,C:\Users\Admin\AppData\Local\Temp\3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
C:\Windows\system32\timeout.exetimeout /T 53⤵
- Delays execution with timeout.exe
PID:1632
-
-
-
C:\Users\Admin\AppData\Roaming\Au3toCmd\exe\v3.3.16.0_20220306\AutoIt3.exe"C:\Users\Admin\AppData\Roaming\Au3toCmd\exe\v3.3.16.0_20220306\AutoIt3.exe" "C:\Users\Admin\AppData\Roaming\Au3toCmd\a3x\K75K\b25a732125cfe04c965f06403f1d3292a2f0b4c9c4ddeb6d874af91e36503f68.a3x" ""1⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://mir4auto.000webhostapp.com/reg2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:868 CREDAT:275457 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1824
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fdddd504c8b310d083fca095d159b471
SHA1d684694daa36d05c48ffe3a6f5a699d00c19d802
SHA256dd27634e3e22756e3bddabf31d320e9c596f7ebfd3cc6d2291bc8278eb16a756
SHA5126a9f34f62395d6857089a76c9febf5d40f4121fd6c96ab13d76276bc07221951adb6dbae526531290bcc789b57be750467c1c03c55d64f535741acf4071397f1
-
Filesize
11KB
MD50a3e23762f352f7cc6c822c973f26566
SHA112b2eb87c64c90972128faa06455aca6f2ac4c64
SHA256e5d502be1f6ba28311c787bf1fdd49cf51180a0ba48002d05cc1c3bdbb379493
SHA512f8b2eb755736b9827a205d9aa4b61183e085f3a1619c267292c30a7aa5fa573cdd5177a46bbec0bca1b4132de361253cf6ab353e3b02d09ee702fa7d1260f34e
-
Filesize
1.7MB
MD548dbbb5135806c91cf78a9253e17c5b4
SHA1b4cde85caeb475e792672460eb0bfc83b898d72c
SHA2568b96fa0379280ca96eee875412c417b0a8540b54a7c967e11a3cd97bbeec0491
SHA512d294262ce1802afe9fe8a1aa9630b48920104ee52145db0134002aa8b15c39e3590d0d28d2d5594cc75d8c8f28c943194cf27dcc095a2176e9630f969950d7d3
-
C:\Users\Admin\AppData\Roaming\Au3toCmd\a3x\K75K\b25a732125cfe04c965f06403f1d3292a2f0b4c9c4ddeb6d874af91e36503f68.a3x
Filesize363KB
MD5f29b605735fafdda4a947eaf46ec10a8
SHA1afdc8b1de2348b161ffcc0ad0a7500fa9c20066f
SHA25685df818a418285ee6386907a0fadf5a37ed9fd35e3188c2a716c21b2c33e9ee2
SHA5123292fdff2ff1f4011c8f02073406a2009eec1bf1665d5c5785e028c6864806b4dd69ca739754a2ce985eef7ea18366e6a702efb0219001aaaed2d707ee042e0a
-
Filesize
924KB
MD56987e4cd3f256462f422326a7ef115b9
SHA171672a495b4603ecfec40a65254cb3ba8766bbe0
SHA2563e26723394ade92f8163b5643960189cb07358b0f96529a477d37176d68aa0a0
SHA5124b1d7f7ffee39a2d65504767beeddd4c3374807a93889b14e7e73db11e478492dec349aedca03ce828f21a66bb666a68d3735443f4249556e10825a4cd7dfeb4
-
Filesize
924KB
MD56987e4cd3f256462f422326a7ef115b9
SHA171672a495b4603ecfec40a65254cb3ba8766bbe0
SHA2563e26723394ade92f8163b5643960189cb07358b0f96529a477d37176d68aa0a0
SHA5124b1d7f7ffee39a2d65504767beeddd4c3374807a93889b14e7e73db11e478492dec349aedca03ce828f21a66bb666a68d3735443f4249556e10825a4cd7dfeb4
-
Filesize
608B
MD5c688e79774b5d39d29317e041533dc4a
SHA1a9f12c519bb7309c851a55765078699162ac4e9e
SHA25664c14d382baa961e87f309c82ecb389d96cfe614f4705e81dd8ccf11cdc596a1
SHA512734bb3dc0fc1760ba69bd3535fdb5cb147c99476115c6c2a6f673fdfb15c28e87a05b8d754a26193494244c6587d97d6b54960c6db4b934ac2e85ddf8340b60b