Analysis

  • max time kernel
    148s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2024 21:11

General

  • Target

    45a379ee5c48fd976a80e2334eeaf27636d5948b6ec20f794a55ab257e22bd4c.dll

  • Size

    127KB

  • MD5

    685fd532cd11d534b3179c56dfab29cf

  • SHA1

    a83a3fec900e523541476d03f75e26a05b3d524f

  • SHA256

    45a379ee5c48fd976a80e2334eeaf27636d5948b6ec20f794a55ab257e22bd4c

  • SHA512

    2d9dc2ad4fa5b93d47c32e4fe5868dcb0340289da77c1dce6e25bc7aede4738298fc2597de0b2b883a1bd0953e2130dd565d22123504bd0b738508cce706d8b1

  • SSDEEP

    3072:0uFa0hGJ5yhppWMy7qWrH4CJWA+26begdDywQp3LnnBphN:+MUARQnr6X26fDvMbnBZ

Score
10/10

Malware Config

Signatures

  • Locky

    Ransomware strain released in 2016, with advanced features like anti-analysis.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\45a379ee5c48fd976a80e2334eeaf27636d5948b6ec20f794a55ab257e22bd4c.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\45a379ee5c48fd976a80e2334eeaf27636d5948b6ec20f794a55ab257e22bd4c.dll,#1
      2⤵
      • Sets desktop wallpaper using registry
      • Modifies Control Panel
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_WHAT_is.html
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2276
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2276 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2184
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2576
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {C30FBD4C-E217-44CA-AC4E-2B8B3E11A7D9} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe Delete Shadows /Quiet /All
      2⤵
      • Interacts with shadow copies
      PID:1748
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:1216

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\_4_WHAT_is.html
    Filesize

    9KB

    MD5

    7ca7921af3c45730f505659612c23f81

    SHA1

    af64bceffb498495ce348d799b8dc61d29934904

    SHA256

    61cce0fc3aef76cb56dc6205bcc158561fb070c24cd36c454835307157cdc062

    SHA512

    767cff8e5211e70d77048458d27c7f05e7ebcfe45575064cd65d3e62ea04fa676875ee42e0b9db228bed946c439ba9290d772beefab0c41235562263c9fab740

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6d17bbcdfb982c5f8226479b18c1aa51

    SHA1

    6b9a022860935e280cfd6e00c67a9a77c3bd81ac

    SHA256

    2e3784c0379c14877a520c975a4df8e5c986f296be1f2919004218ebde391ac9

    SHA512

    481f6912e47fbb6644c00e7f186f95c61a81ea8c43aa5ffeb9ded2ea568fba3a8064b922e45f79dd0e4733346f09ca435848f5d03f7ace9d34408808cd15e163

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4dfc5f3cd51073e756e684c73bbd1243

    SHA1

    25487583d92ae0b974390ead62189db8c0dc5886

    SHA256

    6d39a58610641e1614e50dc522faffc61e19598eaba05aa16d77a0ff779e41c3

    SHA512

    3b4866ed3ebc8422d64ec8fc8739bae8b80a43cb79e4d6ff95874eb6c3b0bfc3b297e8ac22fbc6aa1d28ff90d3d1c61eeb06289d4ed681208bcc16564aaf1ff6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1883bbb592c4a581bcc19ca023035a81

    SHA1

    52e359b79b12b78dc1cedce5bdfa3bb927830c37

    SHA256

    95feb29bc1569b307e7d255116f45e6d595653ab96d55fe59e2da0ba1a0ca1d0

    SHA512

    2f756ba42cb0966d232a65b87072758cc714e2b08b706e9c2f84644ee2b23db36bb9c4f43e5c1f35776476d7a5da5f6901c56bcdec166bd1a9043f0907caf1a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9792a0c0e912909ad232633c2c478125

    SHA1

    10d44bbb057509a52dbae5f05313f87427947f5b

    SHA256

    77413652e0027e0f236b34193f430720b29b2e1b38298e28c4c3bef079c02f80

    SHA512

    a2dc78878bc459da4a084704ad6af0a35ffffbd8c0bc5a2d7b188cf7709bd7bc7570492afa3e9b703a2515f1edf501af649111400be61737c3649ea9efbde645

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5cfe329d1181448767b61369d53169a

    SHA1

    5cbbee11ce6ab3839ce9a1ec8c4c5e90694c7ce7

    SHA256

    71f95c24fafb26e6f970d1deee617219d3169415af5af54cbf81785141906fab

    SHA512

    f37cf54e51e143fc3eba595de8213f3a3f0cf711ec03c24074a80962edfdabff409d9ff108a0fa0486152367dc4fa072b0e082d3c595bbb093fd097fdf946c23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50dfd88766d54b16bde2fc0bb97b78b8

    SHA1

    2cb2e7c3f5b9b9dc8f6d70fbbf29f0ea5122bc66

    SHA256

    fb3134b6505ba63127c3bc49b88942e5d6e7743c282a18616953ca31dfea7a77

    SHA512

    ad21af46472df04be810cf2d7434952b7546e58a15a236aa85b607c527c735c6724e7f99868dd1a389fe86fa2ffe365be80ab3745c2ffa43368bedf14659818b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d630ca2771f04e23f09304d7e685a156

    SHA1

    48d04b82156ac8b53a29cc4a803f5381fabd5a3c

    SHA256

    2472bf07ab6e89b5d5ba55836da1a60a24f2a748bed45a6ef47af9c14ca958e6

    SHA512

    80355e95dc44c93690605e8a6b646b9546a1734634f3a6a0975617c389b5ee6cf5cb556c383ba7f5462a1e5c85470863ddf12e2d6f7dd68f92ba09b247a0bf0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4e1a9e279ea0a558a600fd3c42146640

    SHA1

    bedc9c9902f3f0643ab46c3778efef820943348c

    SHA256

    25d5c1fefabcf6da5bd8eb7ff58c64edd8e5f5733e5849e147a14ec3528fbaa8

    SHA512

    8bd7154193866fc7ea2eecc68bae098279e90ae44ed8d4dcbf7b51249c6a9c02f167065c85303840449a4aceb45ab043816ce8598e85d395264671586f6ab875

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fd4235f35c2c6f85d1bee0415286beca

    SHA1

    7babff2ce63dffe7c27b44d295f870f01b442057

    SHA256

    bd4f4ee545b320161791670bd1cc01af939cddeed65c4413e558d71fb20e5076

    SHA512

    2e7108b0e345e9233dec17c0433cfc59b1f6f1ed48408e996ef8ce6cb698342701e6bcfae7b3bf62b7f6b90d6af71adfb4b666ce734bce7f81d37107b45e091c

  • C:\Users\Admin\AppData\Local\Temp\Cab2CBC.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar2DA0.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\Desktop\_WHAT_is.bmp
    Filesize

    3.4MB

    MD5

    6dc0a25f7a08e46bba45d61a39ea3ea6

    SHA1

    07162d0a8d73aa8589db3acc236492b7aa35001d

    SHA256

    4261f01121c8e5ad241ec2b3b015122e85b02cb8a204a255b76be22e8b7f5274

    SHA512

    69f8211d6050837752d0835d85775907859d3e5d5778aeedcf119cff21252cf7c7964a30ce77f1c82c9f357da5b659919620c7af78eb601ab6cad78d3d9d43cd

  • memory/836-0-0x0000000074950000-0x0000000074979000-memory.dmp
    Filesize

    164KB

  • memory/836-344-0x00000000009B0000-0x00000000009B2000-memory.dmp
    Filesize

    8KB

  • memory/836-214-0x0000000074940000-0x0000000074969000-memory.dmp
    Filesize

    164KB

  • memory/836-15-0x0000000074940000-0x0000000074969000-memory.dmp
    Filesize

    164KB

  • memory/836-6-0x00000000000B0000-0x00000000000B1000-memory.dmp
    Filesize

    4KB

  • memory/836-5-0x0000000074940000-0x0000000074969000-memory.dmp
    Filesize

    164KB

  • memory/836-4-0x0000000074950000-0x0000000074979000-memory.dmp
    Filesize

    164KB

  • memory/836-3-0x0000000074900000-0x0000000074929000-memory.dmp
    Filesize

    164KB

  • memory/836-1-0x0000000074940000-0x0000000074969000-memory.dmp
    Filesize

    164KB

  • memory/1216-346-0x0000000000200000-0x0000000000201000-memory.dmp
    Filesize

    4KB

  • memory/1216-345-0x0000000000130000-0x0000000000132000-memory.dmp
    Filesize

    8KB

  • memory/1216-823-0x0000000000200000-0x0000000000201000-memory.dmp
    Filesize

    4KB