Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2023 14:58
Behavioral task
behavioral1
Sample
fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe
Resource
win7-20221111-en
General
-
Target
fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe
-
Size
10.6MB
-
MD5
9b0dbfe3b3e7cec4faa029e5197730ca
-
SHA1
9f7bb1ebfe4e69f817dc2bcf8613297ea84884ae
-
SHA256
fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7
-
SHA512
3a3e741d302f1adeb0362e6d08a76279e60a91cc90ae4b8f6662236b4b572614ce8b5c2fed720af6f92243d30c1afc5d0640c22956dd149d97ee91d3e4e4c25f
-
SSDEEP
98304:+Lu1TIRtUOV5ZQ+5jZArLu1OWWqXpy05QP:+TRtBYk405QP
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Kaspersky.exe fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Kaspersky.exe fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops autorun.inf file 1 TTPs 3 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\autorun.inf cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\autorun.inf cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\autorun.inf cmd.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroPDFImpl64.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.VisualStudio.Tools.Applications.Runtime.v10.0.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Outlook.HostAdapter.v10.0.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msado15.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaorar.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\Microsoft.Ink.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\penchs.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadce.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msxactps.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\TabTip32.exe fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\mraut.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\skchobj.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.Excel.HostAdapter.v10.0.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\wab32res.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqlxmlx.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\DAO\dao360.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\penusa.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Applications.Contract.v10.0.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadox.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdaprst.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msaddsr.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdaremr.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdadc.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.exe fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\micaut.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\mshwLatin.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\wab32.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msador15.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaenum.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaurl.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\sqloledb.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaora.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Filters\tifffilt.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\penkor.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\skchui.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\tiptsf.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdfmap.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadds.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdasc.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\mshwgst.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\pencht.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument.v9.0.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v10.0.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msdarem.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\oledb32r.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\InkDiv.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\InkObj.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\pipres.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\MSEnv\PublicAssemblies\extensibility.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Office.HostAdapter.v10.0.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\vstoee.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroPDFImpl.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\pipanel.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\Contracts\Microsoft.VisualStudio.Tools.Applications.Contract.v9.0.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\HostSideAdapters\Microsoft.VisualStudio.Tools.Applications.HostAdapter.v10.0.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaosp.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\msdaps.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\10.0\VSTOMessageProvider.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msadomd.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\msadcor.dll fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\ink\pipanel.exe fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 456 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe Token: SeDebugPrivilege 456 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 456 wrote to memory of 1388 456 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe 81 PID 456 wrote to memory of 1388 456 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe 81 PID 456 wrote to memory of 1388 456 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe 81 PID 456 wrote to memory of 4512 456 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe 83 PID 456 wrote to memory of 4512 456 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe 83 PID 456 wrote to memory of 4512 456 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe 83 PID 456 wrote to memory of 4788 456 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe 85 PID 456 wrote to memory of 4788 456 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe 85 PID 456 wrote to memory of 4788 456 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe 85 PID 456 wrote to memory of 4500 456 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe 87 PID 456 wrote to memory of 4500 456 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe 87 PID 456 wrote to memory of 4500 456 fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe"C:\Users\Admin\AppData\Local\Temp\fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe"1⤵
- Checks computer location settings
- Drops startup file
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet && wmic shadowcopy delete2⤵PID:1388
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C echo ^[autorun^] >autorun.inf2⤵
- Drops autorun.inf file
PID:4512
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C echo ^open^=KasperskyScan^.exe >>autorun.inf2⤵
- Drops autorun.inf file
PID:4788
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C echo ^execute=^KasperskyScan^.exe >>autorun.inf2⤵
- Drops autorun.inf file
PID:4500
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12B
MD57b74b59eb512d0797b7f12bf5176b8c4
SHA11ff3e7eea7883a65abf79353a6039dfcd518f4da
SHA25650c692a2d0e822df720c66654c601a49d1d23bbe0c329624c02a97564a738a27
SHA5123f46b9cddad177a21ba6b52928c739821aa108ab92da4c907a8808689782ce3fa2036381912b267b02c0daabd992f11cde0ea867082d8d336e53d8ec79435a29
-
Filesize
65B
MD5fbefa88e6b51c05dd63d97dfdbeb3589
SHA167e09918d878c6615befab5dc9194439027f268d
SHA2563861acedffd29452d2fdb96728f7347652bde9353915d3873a7414843f49b8b1
SHA51258f8c1a64f2eb21be7b96db335d1ade0ce0878566a8386b3689b650132ca28e14761b20fdfe50f2af9915dff2bdd3a5b07f6f3ed082e4e6998ec5f0cd052f12f
-
Filesize
65B
MD5fbefa88e6b51c05dd63d97dfdbeb3589
SHA167e09918d878c6615befab5dc9194439027f268d
SHA2563861acedffd29452d2fdb96728f7347652bde9353915d3873a7414843f49b8b1
SHA51258f8c1a64f2eb21be7b96db335d1ade0ce0878566a8386b3689b650132ca28e14761b20fdfe50f2af9915dff2bdd3a5b07f6f3ed082e4e6998ec5f0cd052f12f