Analysis

  • max time kernel
    131s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 10:40

General

  • Target

    231120-2wnhksbd2z.exe

  • Size

    135KB

  • MD5

    511aa2f2fe6196e032ec7fef83bb8d95

  • SHA1

    ce874f517d335a1e1ab0df99111df1d3adbc0d21

  • SHA256

    f2c9ae3735430b930a81148c0bb470fcb733e456a2a942f859a1b59c4a7b2150

  • SHA512

    78a4771ab5e531420a45338ae27a5a4dad11b50385964a739e7ecec2c55d3ee47cde148dfc1e82ce7e8b8eb8a04a7f9b784cdd640e490a84bc8ce621d2f8d1c0

  • SSDEEP

    3072:VV2vxw88jLtbMmJ2RqRADLK1iJ1/NvdOgecZlw/C:VV2v503kRqRuL0iJ1FdLec9

Score
10/10

Malware Config

Signatures

  • Locky

    Ransomware strain released in 2016, with advanced features like anti-analysis.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\231120-2wnhksbd2z.exe
    "C:\Users\Admin\AppData\Local\Temp\231120-2wnhksbd2z.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_HELP_instructions.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2876
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2876 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2320
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\231120-2wnhksbd2z.exe"
      2⤵
        PID:2468
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
      1⤵
      • Suspicious use of FindShellTrayWindow
      PID:2824

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\_4_HELP_instructions.html
      Filesize

      9KB

      MD5

      bf349b3c36d1c636bc059f07c7916523

      SHA1

      d449b1fa783ca0d959775c906d717b8fba4483d3

      SHA256

      ca120515a7d58c4f677b3d63e5685930b86cbbb3f371308a209a471bdc570bba

      SHA512

      ffbc6707d8ee55ecc741a52ee302709fda7e9be5fabe7c64435cb06fdb598ba6a4707897324f31787c26ce490e4f15f89f1912e8fd048190ff4d96a6f1b60093

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c3373cf632973bf80fcf5c7d5fef4246

      SHA1

      ef974c4d42b362ec3b71df0aa65fe2dd9b0f4376

      SHA256

      e95f99ffc67ba8bd2d2cdd4282c191a2644588768bfd6e5c027eb2de1d1da999

      SHA512

      098aa1009d94b72d1d511c94da43fc731b54fb82fecedcc88475fc1bb6df0dde38bbe87f7c68e21e4aa0dc88b85d53a87932b5da49a56792cebfabd34ed58c20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0fa5db0c6503c87ee38d3f0947136426

      SHA1

      1cbcdc42a0b40bf5eb1075a2de542aee9331200f

      SHA256

      08087631781f425a432680fe1999c5483abfbb08e1d1fcfdc322acf943ab26bd

      SHA512

      c8463c037b97723b0b363e88a23eaac2119bf8ce6281c6f704681635b0b825df7aa719924cf1471914ca1e25d5eacc2ec7f2cd2c28036d6f6eebcde97de70acd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c0b904061b1c52040a4e424a42f676f0

      SHA1

      46cfd8450d3dd851c744a36de85cfd93b1ec814a

      SHA256

      427876d7dce448e4f02f91c1c7e1d1ad6b74a87790710395e3b1bd063dc44c46

      SHA512

      83f8e49aa5f056489726d0b1d8f580fd1d8f166cdbbaa271c08082c3bb615eb7162a971a599cd49aa58285cb6292ac2f9144426b7c5387f0c624b7c3e39c5cf4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      943c2a33a0b6ea3166d8687a44006f4a

      SHA1

      29bd1051122350dc895cbe18c5025fc0a51c3f12

      SHA256

      623c53784b5e1be279e04d1d8d6d509d59251cbc5d0a2fecff14e03f4cda9fab

      SHA512

      394eb240ffcc822261396013659a1934263829246bdbba2d5f7ee9e85d69f0102e256cc50ced9b412e8b9674384469dad917aba5a6aff2b0bc15c080742851f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dc9929b711b0a85a52e2e439b9442cb1

      SHA1

      5434371b6a50142b23ae5f750f1250b0265857ef

      SHA256

      b3b7af47c7e596165769ffaf25de53c02895b01ba0822c516ce2d09161b263ed

      SHA512

      8fe864d5409858b03811b05b0698dce2f944ced444b4a8cbe584ed09f62ce2bbc04cc9b0fbb9704b00482ac16cc07a77b8024cb20dbf51ea19ea9c352969d9a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      177f565119a39b79b5bbec7a9f205d3d

      SHA1

      f0c32b5c5582845c502dbb2eec9610845b5edddb

      SHA256

      4ff5d940d7590a419dd9a07d63cfa528d474e5a5a0e3831ea059cf49219e5260

      SHA512

      683c05a98fd128fa3889161b18597ee8a8f7a3f603257fb62f42c15e3012dd370b1920f36918fcf1ce23116a5f45f26c8cbbb76521d20ebf8090e63863e6f649

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      78ff3d0b26680b1f501cd868a0f335de

      SHA1

      4c7bc30d42163f14aecabbd362432ba2993c6832

      SHA256

      0fc026b19c4e806b0b262ae1f010ddba701065ae860e4a78704a30a0af21a5f2

      SHA512

      37ccaeaae8da5658eff495669b914032cb919227173a80e9457b5230a7ab30c4dab7ed42b4064bf660b819c026ff1f6b094d419a11b7cee581ea5a4741b74d84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ec8037a74a6bfde6c3246c970e7ca6ec

      SHA1

      5ddd654c2b35d70ee32592fc44968c66006fdda6

      SHA256

      7b4c473fc0fe956a52eacf78e86765e3f129de051729f6daa8cdd557a009e32a

      SHA512

      a42229ddb8531bed874d3bb7a99767cce17e5af195c5ee456e91d582f165203438152a201cb83e9d00bb71f7dcfc7e4b11f2e6ef794b5f670995de7ca65ce715

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ee0ae6a8a90224b6af19fc1b0f49f5ec

      SHA1

      683601fc027467b8cb8541570bc840481e85bb4c

      SHA256

      55427185e08f0b82c5571cc3e16e52edccc9d7a3e0a7debdba3e98d5a69d329e

      SHA512

      d5f876b8fdfb60dd9d84eb67660c53a56fa6c0731f1cfe4db3a7bdd4dcb85b117dd06e13162a708604b8a2aa9c45201e8218f723ee41251f1dcddbd9b8d51ad7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f644e93d59eceb3db4149b4ed7d88663

      SHA1

      5528049fd3a8b1448d87e2eed5430394a5c9fe7f

      SHA256

      0c1415b7f29eeabe0ae1b4e5f32c761bc658ccb4fc644d540f796d40c5f79685

      SHA512

      19469e198cb3dc71feab1fe4a60bf4697d0479ee3d0a0b037083198ed1fd97e8aa8f55199b57012a3b5909da14625be3b5441bd6633e558069e877cf08019583

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d6778867c9a7a5a2f36823a97b08b23a

      SHA1

      56eb790b2b89e9a92a4fe6aa7d20f24a920b6d1c

      SHA256

      abfe17328d2717709c8fb4c1e9aabf1df32f529c0279bdcdb442420c8f30c902

      SHA512

      d286f512ed8681f4ff763dd49694341c9e4060b69dbb90f0e220c737b95c5c07782daac84f67ab169f14d0895d6457e2674549fcca0bf82ba122e79d556791a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a3d47888a13066e67fb190dbcce8885d

      SHA1

      cad9fdbabd003f6d300b33fe2d85e4225a58d93e

      SHA256

      4b33c0cdfcc1cf2b0ce6a926b5d3c05cad9110e2b17f55feb17b6684dff01dd6

      SHA512

      c0ea89c8d0902ec3ed339e0c54984edfe3d79a8c68045075cccae4ae0505e3b3f9ab4e0a4e1dcb3dc4d1fefd7a3c99182981860c8e4e3edb8dc8fb0574f45ac4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      152df83f157e604a2075d04f93872a1e

      SHA1

      64881be5dd036b98bda8a118828526c73ac070be

      SHA256

      f595d5b9d5f31cc7864f7f335faa063398b5db3b37bb29db62cc9d295b0b87e1

      SHA512

      8d4da56395b6461e33d5bf3863d636eac7bfe5d83343703b376330e859e0d6adbaa9feae9b96514f6db175cc92827ed743848bb03c870e50d94582d0ee8448cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8715979ee6156225518fdf6cc9c2210f

      SHA1

      4b8ad5fcc93c53a10fd46b31b60f4472152e4dbf

      SHA256

      d1ae419816360d45a57ab3197a7be25297466c4667c9b054b5658f56ebe3f2de

      SHA512

      7c4afafd9aa3666e84039c417658bf697e175a14578bac5b5f5a56c742df70ab5d96c992814a35f53f82b4b093241c29792e2d9c9558e5650e3c5817b0ec6d74

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4f8b7e9cdd61a9805ec45db50cc0c690

      SHA1

      2a210c098b08bf5a69353fcedac1c6532104c8bf

      SHA256

      4e45532056e3eb65d854c73363448f43f9c94192d9d83a769626a80a3235018c

      SHA512

      0da02fc43c89c48b02ad676c75a899fdccb35cb48d088114f09fe56cb58f65525ba2e00e0767b283feed691abac8f7c21b210a8a161c5066ada8b4a70ebca6ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1e58ac3581048f6cbf4f86262d33ce51

      SHA1

      f24b49c32387a7b32be201fdffce8439cb962961

      SHA256

      0f85261b7ad6a38def087e021a1fa8e4c2c1e9c9a8cf4dd35900b0e5569e8f4a

      SHA512

      680a7bb2c2ba41e9c132ef38c6628ea64be99eb0cf41d99410a956e5a46ae2d5fdcbc8d356420adfc032150b9a1784b8f459fca69049f107bdafc8666fb81864

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a3cc2b33f879f6bd7cdb7567d1a03ee6

      SHA1

      689c3de2a5f94f37d3dab71ebe028092e171d259

      SHA256

      0ced58ef1a5aa36f3483a817f7f0042cacb03554ad0373554f5676e42f3da2e2

      SHA512

      b0115bf1f6d88757caac6ef77aa7b35615ae2ae4d09f5953fdcee044d8b9dfaaa68a17263c5e7d794cd086882dad646a74276ad0c4dd23d78fd146dcb8f60a7f

    • C:\Users\Admin\AppData\Local\Temp\Cab3298.tmp
      Filesize

      67KB

      MD5

      753df6889fd7410a2e9fe333da83a429

      SHA1

      3c425f16e8267186061dd48ac1c77c122962456e

      SHA256

      b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

      SHA512

      9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

    • C:\Users\Admin\AppData\Local\Temp\Tar33C7.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\Desktop\_HELP_instructions.bmp
      Filesize

      3.7MB

      MD5

      f6a1e463834b17c5b50fe08cdd71aa4e

      SHA1

      3a0b49c266f2081061aee21ae2366e201cf69266

      SHA256

      dd11be9fe5863cd0958eb5ee6e3534ff383f895d73bc2dd87efb9439e528335b

      SHA512

      0c295a9241a32e0f8438fd9cf83f6e33d2b3e949b0fbc9b33c27ace37e4cf4a3740413f3562e5122d4398062e6eade7e12670343d357b1504f96a026a514b667

    • memory/2520-327-0x0000000000160000-0x0000000000186000-memory.dmp
      Filesize

      152KB

    • memory/2520-4-0x0000000000160000-0x0000000000186000-memory.dmp
      Filesize

      152KB

    • memory/2520-1-0x0000000000070000-0x0000000000071000-memory.dmp
      Filesize

      4KB

    • memory/2520-10-0x0000000000160000-0x0000000000186000-memory.dmp
      Filesize

      152KB

    • memory/2520-11-0x0000000000160000-0x0000000000186000-memory.dmp
      Filesize

      152KB

    • memory/2520-274-0x0000000000160000-0x0000000000186000-memory.dmp
      Filesize

      152KB

    • memory/2520-279-0x0000000001E50000-0x0000000001E52000-memory.dmp
      Filesize

      8KB

    • memory/2520-9-0x0000000000160000-0x0000000000186000-memory.dmp
      Filesize

      152KB

    • memory/2520-2-0x0000000000810000-0x0000000000836000-memory.dmp
      Filesize

      152KB

    • memory/2520-0-0x0000000000160000-0x0000000000186000-memory.dmp
      Filesize

      152KB

    • memory/2824-760-0x0000000000210000-0x0000000000211000-memory.dmp
      Filesize

      4KB

    • memory/2824-280-0x0000000000170000-0x0000000000172000-memory.dmp
      Filesize

      8KB

    • memory/2824-281-0x0000000000210000-0x0000000000211000-memory.dmp
      Filesize

      4KB