Analysis
-
max time kernel
333s -
max time network
333s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-12-2024 23:05
Static task
static1
Behavioral task
behavioral1
Sample
876511719fda2fab0438ad29f9cc2f8fd684c1897a88d433f7e9c3f2e85eac0b.exe
Resource
win7-20240903-en
General
-
Target
876511719fda2fab0438ad29f9cc2f8fd684c1897a88d433f7e9c3f2e85eac0b.exe
-
Size
749KB
-
MD5
1eac61ee26db9242ba47437a027c47d4
-
SHA1
3a465cb953a62c6c2dd2dc61c9f874c6ad7d8e8c
-
SHA256
876511719fda2fab0438ad29f9cc2f8fd684c1897a88d433f7e9c3f2e85eac0b
-
SHA512
b5966deb188881b3d1fd19f911601e451f2126b757c1341e41048cb8dbd990c411fa8815f0610217a1fd273d193cd3f9c2f199ecb02295d28ca6eeb429f88eb4
-
SSDEEP
12288:ZwtTSWbZzmK1tl8gBVkj6VNQJsojXXKI50XZo/6N3VG:Zwt2WdzxfmVjXr6Zz
Malware Config
Signatures
-
CryptoLocker
Ransomware family with multiple variants.
-
Cryptolocker family
-
Deletes itself 1 IoCs
pid Process 2108 Wawbmdknpbal.exe -
Executes dropped EXE 2 IoCs
pid Process 2108 Wawbmdknpbal.exe 2056 Wawbmdknpbal.exe -
Loads dropped DLL 3 IoCs
pid Process 2440 876511719fda2fab0438ad29f9cc2f8fd684c1897a88d433f7e9c3f2e85eac0b.exe 2440 876511719fda2fab0438ad29f9cc2f8fd684c1897a88d433f7e9c3f2e85eac0b.exe 2108 Wawbmdknpbal.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\CryptoLocker = "C:\\Users\\Admin\\AppData\\Roaming\\Wawbmdknpbal.exe" Wawbmdknpbal.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\*CryptoLocker = "C:\\Users\\Admin\\AppData\\Roaming\\Wawbmdknpbal.exe" Wawbmdknpbal.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 876511719fda2fab0438ad29f9cc2f8fd684c1897a88d433f7e9c3f2e85eac0b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wawbmdknpbal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wawbmdknpbal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2336 Notepad.exe -
Suspicious behavior: AddClipboardFormatListener 5 IoCs
pid Process 1808 WINWORD.EXE 1716 WINWORD.EXE 1748 vlc.exe 1376 EXCEL.EXE 2128 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1748 vlc.exe 2356 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2356 taskmgr.exe Token: 33 2716 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2716 AUDIODG.EXE Token: 33 2716 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2716 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 51 IoCs
pid Process 1748 vlc.exe 1748 vlc.exe 1748 vlc.exe 1748 vlc.exe 1748 vlc.exe 1748 vlc.exe 1748 vlc.exe 1748 vlc.exe 1748 vlc.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe -
Suspicious use of SendNotifyMessage 50 IoCs
pid Process 1748 vlc.exe 1748 vlc.exe 1748 vlc.exe 1748 vlc.exe 1748 vlc.exe 1748 vlc.exe 1748 vlc.exe 1748 vlc.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe 2356 taskmgr.exe -
Suspicious use of SetWindowsHookEx 38 IoCs
pid Process 1808 WINWORD.EXE 1808 WINWORD.EXE 1808 WINWORD.EXE 1808 WINWORD.EXE 1808 WINWORD.EXE 1808 WINWORD.EXE 1808 WINWORD.EXE 1808 WINWORD.EXE 1808 WINWORD.EXE 1808 WINWORD.EXE 1716 WINWORD.EXE 1716 WINWORD.EXE 1716 WINWORD.EXE 1716 WINWORD.EXE 1716 WINWORD.EXE 1716 WINWORD.EXE 1716 WINWORD.EXE 1716 WINWORD.EXE 1716 WINWORD.EXE 1716 WINWORD.EXE 1748 vlc.exe 1376 EXCEL.EXE 1376 EXCEL.EXE 1376 EXCEL.EXE 780 xpsrchvw.exe 780 xpsrchvw.exe 780 xpsrchvw.exe 780 xpsrchvw.exe 2128 WINWORD.EXE 2128 WINWORD.EXE 2128 WINWORD.EXE 2128 WINWORD.EXE 2128 WINWORD.EXE 2128 WINWORD.EXE 2128 WINWORD.EXE 2128 WINWORD.EXE 2128 WINWORD.EXE 2128 WINWORD.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2440 wrote to memory of 2108 2440 876511719fda2fab0438ad29f9cc2f8fd684c1897a88d433f7e9c3f2e85eac0b.exe 28 PID 2440 wrote to memory of 2108 2440 876511719fda2fab0438ad29f9cc2f8fd684c1897a88d433f7e9c3f2e85eac0b.exe 28 PID 2440 wrote to memory of 2108 2440 876511719fda2fab0438ad29f9cc2f8fd684c1897a88d433f7e9c3f2e85eac0b.exe 28 PID 2440 wrote to memory of 2108 2440 876511719fda2fab0438ad29f9cc2f8fd684c1897a88d433f7e9c3f2e85eac0b.exe 28 PID 2108 wrote to memory of 2056 2108 Wawbmdknpbal.exe 29 PID 2108 wrote to memory of 2056 2108 Wawbmdknpbal.exe 29 PID 2108 wrote to memory of 2056 2108 Wawbmdknpbal.exe 29 PID 2108 wrote to memory of 2056 2108 Wawbmdknpbal.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\876511719fda2fab0438ad29f9cc2f8fd684c1897a88d433f7e9c3f2e85eac0b.exe"C:\Users\Admin\AppData\Local\Temp\876511719fda2fab0438ad29f9cc2f8fd684c1897a88d433f7e9c3f2e85eac0b.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Roaming\Wawbmdknpbal.exe"C:\Users\Admin\AppData\Roaming\Wawbmdknpbal.exe" "/rC:\Users\Admin\AppData\Local\Temp\876511719fda2fab0438ad29f9cc2f8fd684c1897a88d433f7e9c3f2e85eac0b.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Roaming\Wawbmdknpbal.exe"C:\Users\Admin\AppData\Roaming\Wawbmdknpbal.exe" /w0000012C3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2056
-
-
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\Desktop\PushRead.rtf"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1808
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\Desktop\PushRead.rtf"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1716
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\UseStep.mpeg"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1748
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\LimitHide.vbs"1⤵PID:2800
-
C:\Windows\System32\Notepad.exe"C:\Windows\System32\Notepad.exe" C:\Users\Admin\Desktop\LimitHide.vbs1⤵
- Opens file in notepad (likely ransom note)
PID:2336
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2356
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1376
-
C:\Windows\System32\xpsrchvw.exe"C:\Windows\System32\xpsrchvw.exe" "C:\Users\Admin\Desktop\FindPush.easmx"1⤵
- Suspicious use of SetWindowsHookEx
PID:780
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\Desktop\PushRead.rtf"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2128
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1292
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5541⤵
- Suspicious use of AdjustPrivilegeToken
PID:2716
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
547KB
MD50e3f1edbd4d93dfa5bdcab1961e93194
SHA14b7992a79994812cc6632c3cf2f563a33c40f68f
SHA25666a2d53f892ccc55a4fba3ef25649f4a33ebdec8f1a6779ce1f13c6a28a61f52
SHA5129a8a81c023eca2c9a20c2ea0ce57c7639a74d6b3a87b7cfce87ffa5f2fabc3e2f66d4003a2b0ad02687da149b97794b1a350e8420084b8eb816d0dc0cafc7961
-
Filesize
257B
MD5df3e3cf969369eefee89902d510d94b4
SHA1f62f4d0456e986a5284006f49df2a0a3a82acdd7
SHA25619a62087f09e193e0eae3d651e175cf46e102a98aa960729a9fb8bd0567bfb67
SHA51201fb185840f3e6ec470fada6f61c060413fbe1394db5a7452b38fb4459ca4ed9d2acd9a4e41f1a77fd2578960a04612f09fa03aee5163611b05da6c0cbaaf758
-
Filesize
304B
MD5b18aa2fabe2965cf77e049442faab8b1
SHA101883f0bb568d9c9322e41b17c792e5c525b44de
SHA25664100818661a75bf0203432d70c44f495f820f340731bb8b408cbba1397bbf8f
SHA512d0a2509889127a0903ea09e37e8f1d668a790ca1e189245743b7b25f07fa9ef54c60c15c7dc1a693e71c8720b999bcb77ed5308fc25e0e1a39e84f4beb5ef7a8
-
Filesize
20KB
MD59627e7ebd6b5780054ab29d52152b89a
SHA112dfcd731e5bc095bdbc4cdd897c1864480419b4
SHA256995b93375f9b2920ce5c340d7f1dff4fb185368d42043209b654a55b063bea90
SHA5120047b3db34bff5acfb8852f0e1ca250f3197febfe5f2523ded84506e6ce0b83feef0191a1751cf90fdb0df668fb6cd26c32e373d93847f36f0917f37d3089443
-
Filesize
749KB
MD51eac61ee26db9242ba47437a027c47d4
SHA13a465cb953a62c6c2dd2dc61c9f874c6ad7d8e8c
SHA256876511719fda2fab0438ad29f9cc2f8fd684c1897a88d433f7e9c3f2e85eac0b
SHA512b5966deb188881b3d1fd19f911601e451f2126b757c1341e41048cb8dbd990c411fa8815f0610217a1fd273d193cd3f9c2f199ecb02295d28ca6eeb429f88eb4