Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
28-02-2024 06:16
Static task
static1
Behavioral task
behavioral1
Sample
ab337d28b494a966f107fc428d71f78b.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
ab337d28b494a966f107fc428d71f78b.exe
Resource
win10v2004-20240226-en
General
-
Target
ab337d28b494a966f107fc428d71f78b.exe
-
Size
1.8MB
-
MD5
ab337d28b494a966f107fc428d71f78b
-
SHA1
5c77dc1f673fbfb9d45de2a63aa16616f80b7a12
-
SHA256
647f46899b472f8a3ce181bd07ab2219a56e965bf4e24a0b489edb2bc5c8aa8d
-
SHA512
98ea77a94465780030eb05189ff9061790e438732b2b1245559c5ea0ad1c91f5c1458cf14d50f05c6ef4e97f3e1ab0a6c73109980644cd7ea9ae9a1555eec71a
-
SSDEEP
6144:Hrn8am/jie/+9h4/cdIG4Uues+f5PfZlfTBoIbY5RUvNjC4LBtJrJyCjSJlIyfh+:Hr
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2721934792-624042501-2768869379-1000\how_to_decrypt.hta
<b>[email protected]</b>
OnClick="copytext('[email protected]')"><b>[email protected]
OnClick="copytext('[email protected]')"
Signatures
-
Crylock
Ransomware family, which is a new variant of Cryakl ransomware.
-
Renames multiple (619) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
ab337d28b494a966f107fc428d71f78b.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\1660033 = "1660033" ab337d28b494a966f107fc428d71f78b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\5FEF09AB-E822B099hta = "C:\\Users\\Admin\\AppData\\Local\\Temp\\how_to_decrypt.hta" ab337d28b494a966f107fc428d71f78b.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\5FEF09AB-E822B099 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ab337d28b494a966f107fc428d71f78b.exe" ab337d28b494a966f107fc428d71f78b.exe -
Drops desktop.ini file(s) 36 IoCs
Processes:
ab337d28b494a966f107fc428d71f78b.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\66RFTKYZ\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Admin\Links\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Admin\Searches\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Public\Downloads\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Public\Videos\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Public\Pictures\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-2721934792-624042501-2768869379-1000\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Public\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Admin\Videos\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Public\Documents\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Public\Libraries\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Public\Recorded TV\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\M221U1AY\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Public\Music\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\NNULH633\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Admin\Documents\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Public\Recorded TV\Sample Media\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2721934792-624042501-2768869379-1000\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\KEQD8ZAD\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Admin\Music\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini ab337d28b494a966f107fc428d71f78b.exe File opened for modification C:\Users\Public\Desktop\desktop.ini ab337d28b494a966f107fc428d71f78b.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
ab337d28b494a966f107fc428d71f78b.exedescription ioc process File opened (read-only) \??\F: ab337d28b494a966f107fc428d71f78b.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
Processes:
ab337d28b494a966f107fc428d71f78b.exepid process 2860 ab337d28b494a966f107fc428d71f78b.exe 2860 ab337d28b494a966f107fc428d71f78b.exe 2860 ab337d28b494a966f107fc428d71f78b.exe 2860 ab337d28b494a966f107fc428d71f78b.exe 2860 ab337d28b494a966f107fc428d71f78b.exe 2860 ab337d28b494a966f107fc428d71f78b.exe 2860 ab337d28b494a966f107fc428d71f78b.exe 2860 ab337d28b494a966f107fc428d71f78b.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ab337d28b494a966f107fc428d71f78b.exedescription pid process target process PID 2860 set thread context of 2584 2860 ab337d28b494a966f107fc428d71f78b.exe ab337d28b494a966f107fc428d71f78b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 3 IoCs
Processes:
timeout.exetimeout.exetimeout.exepid process 2812 timeout.exe 2792 timeout.exe 2156 timeout.exe -
Processes:
mshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
ab337d28b494a966f107fc428d71f78b.exepid process 2860 ab337d28b494a966f107fc428d71f78b.exe 2860 ab337d28b494a966f107fc428d71f78b.exe 2860 ab337d28b494a966f107fc428d71f78b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ab337d28b494a966f107fc428d71f78b.exedescription pid process Token: SeDebugPrivilege 2860 ab337d28b494a966f107fc428d71f78b.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
ab337d28b494a966f107fc428d71f78b.execmd.execmd.execmd.exeab337d28b494a966f107fc428d71f78b.exedescription pid process target process PID 2860 wrote to memory of 2716 2860 ab337d28b494a966f107fc428d71f78b.exe cmd.exe PID 2860 wrote to memory of 2716 2860 ab337d28b494a966f107fc428d71f78b.exe cmd.exe PID 2860 wrote to memory of 2716 2860 ab337d28b494a966f107fc428d71f78b.exe cmd.exe PID 2860 wrote to memory of 2716 2860 ab337d28b494a966f107fc428d71f78b.exe cmd.exe PID 2716 wrote to memory of 2792 2716 cmd.exe timeout.exe PID 2716 wrote to memory of 2792 2716 cmd.exe timeout.exe PID 2716 wrote to memory of 2792 2716 cmd.exe timeout.exe PID 2716 wrote to memory of 2792 2716 cmd.exe timeout.exe PID 2860 wrote to memory of 2612 2860 ab337d28b494a966f107fc428d71f78b.exe cmd.exe PID 2860 wrote to memory of 2612 2860 ab337d28b494a966f107fc428d71f78b.exe cmd.exe PID 2860 wrote to memory of 2612 2860 ab337d28b494a966f107fc428d71f78b.exe cmd.exe PID 2860 wrote to memory of 2612 2860 ab337d28b494a966f107fc428d71f78b.exe cmd.exe PID 2612 wrote to memory of 2156 2612 cmd.exe timeout.exe PID 2612 wrote to memory of 2156 2612 cmd.exe timeout.exe PID 2612 wrote to memory of 2156 2612 cmd.exe timeout.exe PID 2612 wrote to memory of 2156 2612 cmd.exe timeout.exe PID 2860 wrote to memory of 2672 2860 ab337d28b494a966f107fc428d71f78b.exe cmd.exe PID 2860 wrote to memory of 2672 2860 ab337d28b494a966f107fc428d71f78b.exe cmd.exe PID 2860 wrote to memory of 2672 2860 ab337d28b494a966f107fc428d71f78b.exe cmd.exe PID 2860 wrote to memory of 2672 2860 ab337d28b494a966f107fc428d71f78b.exe cmd.exe PID 2672 wrote to memory of 2812 2672 cmd.exe timeout.exe PID 2672 wrote to memory of 2812 2672 cmd.exe timeout.exe PID 2672 wrote to memory of 2812 2672 cmd.exe timeout.exe PID 2672 wrote to memory of 2812 2672 cmd.exe timeout.exe PID 2860 wrote to memory of 2584 2860 ab337d28b494a966f107fc428d71f78b.exe ab337d28b494a966f107fc428d71f78b.exe PID 2860 wrote to memory of 2584 2860 ab337d28b494a966f107fc428d71f78b.exe ab337d28b494a966f107fc428d71f78b.exe PID 2860 wrote to memory of 2584 2860 ab337d28b494a966f107fc428d71f78b.exe ab337d28b494a966f107fc428d71f78b.exe PID 2860 wrote to memory of 2584 2860 ab337d28b494a966f107fc428d71f78b.exe ab337d28b494a966f107fc428d71f78b.exe PID 2860 wrote to memory of 2584 2860 ab337d28b494a966f107fc428d71f78b.exe ab337d28b494a966f107fc428d71f78b.exe PID 2860 wrote to memory of 2584 2860 ab337d28b494a966f107fc428d71f78b.exe ab337d28b494a966f107fc428d71f78b.exe PID 2860 wrote to memory of 2584 2860 ab337d28b494a966f107fc428d71f78b.exe ab337d28b494a966f107fc428d71f78b.exe PID 2860 wrote to memory of 2584 2860 ab337d28b494a966f107fc428d71f78b.exe ab337d28b494a966f107fc428d71f78b.exe PID 2860 wrote to memory of 2584 2860 ab337d28b494a966f107fc428d71f78b.exe ab337d28b494a966f107fc428d71f78b.exe PID 2860 wrote to memory of 2584 2860 ab337d28b494a966f107fc428d71f78b.exe ab337d28b494a966f107fc428d71f78b.exe PID 2860 wrote to memory of 2584 2860 ab337d28b494a966f107fc428d71f78b.exe ab337d28b494a966f107fc428d71f78b.exe PID 2860 wrote to memory of 2584 2860 ab337d28b494a966f107fc428d71f78b.exe ab337d28b494a966f107fc428d71f78b.exe PID 2584 wrote to memory of 5104 2584 ab337d28b494a966f107fc428d71f78b.exe mshta.exe PID 2584 wrote to memory of 5104 2584 ab337d28b494a966f107fc428d71f78b.exe mshta.exe PID 2584 wrote to memory of 5104 2584 ab337d28b494a966f107fc428d71f78b.exe mshta.exe PID 2584 wrote to memory of 5104 2584 ab337d28b494a966f107fc428d71f78b.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab337d28b494a966f107fc428d71f78b.exe"C:\Users\Admin\AppData\Local\Temp\ab337d28b494a966f107fc428d71f78b.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:2792
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:2156
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:2812
-
-
-
C:\Users\Admin\AppData\Local\Temp\ab337d28b494a966f107fc428d71f78b.exe"C:\Users\Admin\AppData\Local\Temp\ab337d28b494a966f107fc428d71f78b.exe"2⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\how_to_decrypt.hta"3⤵
- Modifies Internet Explorer settings
PID:5104
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
711B
MD583d80be68c1ce5947abea954fd91721d
SHA1c07e2cc99cc81bba3b9acf0a1725d185a1ebefb2
SHA25645ef75426387c8a0eb65b36b13a845db0bdb056c94adce4d39d697d421b0f55c
SHA51254951e51f628875ce2df3ddc853951d137bccfe2a59e6c10b7f2be87a68da16efa309dac5fc5ba62a98d189a6f5c5a5ee8a3941ffe5a63c910ea50193d7d2553
-
Filesize
7KB
MD51d69bbf95e35ec8b879d8c827c40c6a2
SHA1873736a3b7dc33717a4cf0efc69525eed442b5fc
SHA256125a1f820c084f7e6bad0a0c4ba22004dfe95a62511cadf8c03d9aba5032cbee
SHA512aab1cf1c89f6134dd65e1813ec2c8030871bbb27e91e460044834de9183416ad42db67219ea4cf5cf17ec3de8aa47e352d8318890f694c2c355e63e235ba4d93
-
Filesize
365B
MD570204467e2d2387b268ac90a3bb7ccfe
SHA1d776ac759d6ec21f13714389342f372be39a7948
SHA256bfc4fd838a34276df40f32cc687dc4b5b74ccd264e207f3fcaa37addcd2dcad8
SHA512ecf74d7ad81447bfe7c52e970e2471135719da7c52d885f5053fc9fd82c75f988bde6db5155219d2427d69e355e67caf3bc044cfb95a1dfa7635e344b762c3cd
-
Filesize
2KB
MD5b684947c86929331c1fcc1267f8506b9
SHA10e0dece4adc60869425b594f07eb7fedaac4c515
SHA2561433f7a07fe46a3adbd603616a52c3af70abceae5e7c024858bacaee79b72c4a
SHA512c1353b28e06f5ff465756a78db8c056757352d32582a0258f58dabf2c07ee79a481133f6b8add8f6b09580d7adae47dee0064a1c83dac7211cc91c755149db07
-
Filesize
3KB
MD5f65e47cae48511ba91890d5b879d2de2
SHA1402be0452bd476b4e11cb33311c36d80cb51c9fb
SHA256963fae92d96f9ce63bb17c7c709699b7bb574a7fa3dae4974c9a9fda9c8ce1eb
SHA512a523afd74625f1a43c9311c579f55d48e36ffe79c3c98abc00123658731ffb3d94645617e0af53e2df49fe814c5607c89d86dedf5074b65b469cd481efd92979