Resubmissions

27-01-2022 14:39

220127-r1k8xaegf7 8

Analysis

  • max time kernel
    281s
  • max time network
    273s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    27-01-2022 14:39

General

  • Target

    PAGO DE FACTURA PENDIENTE.pdf

  • Size

    49KB

  • MD5

    450cad786cba5ecf19705b1c11668ee0

  • SHA1

    a4d7551be2cfa235cc9bc849636434058093edf4

  • SHA256

    3e9ff0a001dbac60cacebbbe62ab2bc2021e52fe774286be3f925f7fde87c032

  • SHA512

    c99e9d91860d87de2d2b3f0abf45cba275d2c7f35985a2be2ed44876b497528ece75c9821eda92a352519ac6ddc68f2c34f63de938550f57b4a3267fa20b3346

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\PAGO DE FACTURA PENDIENTE.pdf"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://bit.ly/u5_fac_tu_cobr_pendite003
      2⤵
      • Modifies Internet Explorer Phishing Filter
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1628 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1416
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:1600
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x510
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1484
    • C:\Program Files\7-Zip\7zG.exe
      "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap26226:124:7zEvent16004
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:808
    • C:\Users\Admin\Downloads\FACTURA DE COBRO PENDIENTE.26D5.exe
      "C:\Users\Admin\Downloads\FACTURA DE COBRO PENDIENTE.26D5.exe"
      1⤵
      • Executes dropped EXE
      PID:336
    • C:\Program Files\7-Zip\7zG.exe
      "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap17508:124:7zEvent28596
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:620
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Downloads\.text
      1⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\.text
        2⤵
          PID:1584

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\Downloads\.text
        MD5

        87b328027be7a92618664053f0a0ffc3

        SHA1

        c7b44ed6625de2399243f5d795c74cb11475470e

        SHA256

        f9952f44905931be9220838e2f67865f457b61feafd36c6bf04c3437a5761bb7

        SHA512

        9b9b9abc9ce69854b7c8f2108789c0c6e67447e3d0d0544172cc1e8b38df884b058dcb66ea8adae0ee14410ada90618963e1d06df27db8d8ea1e4d9ac0f79208

      • C:\Users\Admin\Downloads\FACTURA DE COBRO PENDIENTE.26D5.exe
        MD5

        0452fd58463ca15ed6ca32a57c756f0f

        SHA1

        71b17e8db6256b1b4bd925d81c683a3013f188d5

        SHA256

        6eddc22c76f55fbe87cf36b29e54a5b260c7738b1dd8aa5310cb58a02cacf88e

        SHA512

        c5975a149622c73413532a07b5113f94819ebc02dec0080034b8c9e3744233598d0b7c039d6be1c271eae3d65eff191f0b5b73751b8acd0c883c51aad18443b3

      • C:\Users\Admin\Downloads\FACTURA DE COBRO PENDIENTE.26D5.exe
        MD5

        0452fd58463ca15ed6ca32a57c756f0f

        SHA1

        71b17e8db6256b1b4bd925d81c683a3013f188d5

        SHA256

        6eddc22c76f55fbe87cf36b29e54a5b260c7738b1dd8aa5310cb58a02cacf88e

        SHA512

        c5975a149622c73413532a07b5113f94819ebc02dec0080034b8c9e3744233598d0b7c039d6be1c271eae3d65eff191f0b5b73751b8acd0c883c51aad18443b3

      • C:\Users\Admin\Downloads\FACTURA DE COBRO PENDIENTE.26D5.rar.k0tycnl.partial
        MD5

        0d9dbb0fee5b7c02879886bcdc2b3997

        SHA1

        760a0c05a76180ecbf7f893fbdf21545ba6564f0

        SHA256

        93d498cbe5e429bedb3f78d8578ddf581bc28e90e7268933c73073d1033dcdcb

        SHA512

        6148ae63d1051f05717c8517f05b84ab81d41ac5cbdc92b06f961b4062efa434eb686f90ac85dcc525856fb63f7a5815b2b31f11d2a8f52f9ba13d7449bc923e

      • memory/336-61-0x0000000000230000-0x0000000000231000-memory.dmp
        Filesize

        4KB

      • memory/1600-57-0x000007FEFBEB1000-0x000007FEFBEB3000-memory.dmp
        Filesize

        8KB

      • memory/1916-55-0x0000000075321000-0x0000000075323000-memory.dmp
        Filesize

        8KB