Analysis

  • max time kernel
    165s
  • max time network
    164s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    29-01-2022 20:37

General

  • Target

    0082b8b2b7ac562db544fd81b26229fd2a6a6c04a9c86123cbd89a285eeb2594.exe

  • Size

    433KB

  • MD5

    1ff517fb0f45cf09acdad03cd5a2fa63

  • SHA1

    0588ee87b824e734cfdb2af29143aa19ce83869f

  • SHA256

    0082b8b2b7ac562db544fd81b26229fd2a6a6c04a9c86123cbd89a285eeb2594

  • SHA512

    e4385402843cc6d0990b103692a351f4e8cb3c30a5dd228ba39be0388f065ce1e2e130fd6edb772a32a237e835f0458e645ce78c0645ce13e3d485c9a2f635fa

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • HTTP links in PDF interactive object 1 IoCs

    Detects HTTP links in interactive objects within PDF files.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0082b8b2b7ac562db544fd81b26229fd2a6a6c04a9c86123cbd89a285eeb2594.exe
    "C:\Users\Admin\AppData\Local\Temp\0082b8b2b7ac562db544fd81b26229fd2a6a6c04a9c86123cbd89a285eeb2594.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\F185.tmp\HustlerMay15.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4040
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im usbpnp_driver.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1512
      • C:\Windows\SysWOW64\PING.EXE
        PING 127.0.0.1 -n 2
        3⤵
        • Runs ping.exe
        PID:3608
      • C:\Users\Admin\AppData\Local\Temp\F185.tmp\Hustler_May_15s.exe
        "Hustler_May_15s.exe" /q /t:"C:\Users\Admin\AppData\Local\Temp\IXP07A.tmp"
        3⤵
        • Executes dropped EXE
        PID:1480
      • C:\Users\Admin\AppData\Local\Temp\IXP07A.tmp\HustlerMay15s.exe
        "C:\Users\Admin\AppData\Local\Temp\IXP07A.tmp\HustlerMay15s.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1588
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\28C.tmp\2.bat" "
          4⤵
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:2644
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\28C.tmp\Hustler May 2015.pdf"
            5⤵
            • Checks processor information in registry
            • Modifies Internet Explorer settings
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:748
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2056
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=9582A752414CC2D67D2F1A2FCB035510 --mojo-platform-channel-handle=1640 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                7⤵
                  PID:3704
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=BBE0060C6A0F88112A2459892581EB63 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=BBE0060C6A0F88112A2459892581EB63 --renderer-client-id=2 --mojo-platform-channel-handle=1660 --allow-no-sandbox-job /prefetch:1
                  7⤵
                    PID:2260
                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=2EA765959C3971D9A6FFDD4A87A66A4E --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=2EA765959C3971D9A6FFDD4A87A66A4E --renderer-client-id=4 --mojo-platform-channel-handle=2216 --allow-no-sandbox-job /prefetch:1
                    7⤵
                      PID:3176
                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=F4A079688B93CBE438A9EB7A23D11967 --mojo-platform-channel-handle=2440 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                      7⤵
                        PID:3196
                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=5A3CD98DE8FD3D9B88BC2D7B9F6A5498 --mojo-platform-channel-handle=1876 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                        7⤵
                          PID:2708
                        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=DBBD15E6250FCFEA4CC4A8F0B0C7952F --mojo-platform-channel-handle=1624 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                          7⤵
                            PID:2840
                  • C:\Users\Admin\AppData\Local\Temp\IXP07A.tmp\usbpnp_driver.exe
                    "C:\Users\Admin\AppData\Local\Temp\IXP07A.tmp\usbpnp_driver.exe"
                    3⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Modifies system certificate store
                    PID:1472

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Registry Run Keys / Startup Folder

              1
              T1060

              Defense Evasion

              Modify Registry

              3
              T1112

              Install Root Certificate

              1
              T1130

              Discovery

              System Information Discovery

              2
              T1082

              Query Registry

              1
              T1012

              Remote System Discovery

              1
              T1018

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\28C.tmp\2.bat
                MD5

                38e860eadbfc9f71756eb4db856e54f0

                SHA1

                f5d4c997611f9cf6aad31c02d4493a2cd94154b0

                SHA256

                dbf469b0de1350bbff414e532e73aa758e1ac0ada60213f2a252355e146d2a36

                SHA512

                6dfe36c1c6747a6bb847b85a996e6e76c47d58e71ddefd6bff764d267968f8408b5ab9b8e70a7df3a8a0ef22baa18d8bebeec3f572fdd654a71b068184a98ec5

              • C:\Users\Admin\AppData\Local\Temp\28C.tmp\Hustler May 2015.pdf
                MD5

                42255c3c57422976ade310a80d41e292

                SHA1

                f8ff165f02dbc0dce532c6d91acfd9678a79e828

                SHA256

                134827474c253355bf2a619c7a828bbc70bfb241c856ee7017fb0451e92a4e6b

                SHA512

                2e5baa61b10e978c518e0c9e9e10986bdce30cd9d41d79952cb90986458767158be74a6e1d3a8338d8a1dec09bb15282410e679767524747288520b011b63b53

              • C:\Users\Admin\AppData\Local\Temp\F185.tmp\HustlerMay15.bat
                MD5

                184aed6cb4ff9f534e0c259289bea35b

                SHA1

                37428588e3fff24be7139ad0f5dd7d256906fa53

                SHA256

                7491f4ff33b62b1e08090e0bdc7ac02478425c94ded9da82bb694a22479c1e4c

                SHA512

                5358c857fdcae1d6fd28e4f2aa7169986c6d2d6f845a75bc1dc50e35f537d0fcc5ebdd16a8978b601a3a190e0feadc1466ecfa13ca1a37072423e63c7645ff5c

              • C:\Users\Admin\AppData\Local\Temp\F185.tmp\Hustler_May_15s.exe
                MD5

                12e0e6c45ca1a1e597dda965f947cc28

                SHA1

                d3a380fc46f67a195e6d2845755d139c407261cf

                SHA256

                7ec6ea96681ff2313f199e2995505809b0ed845448f4fc07821844058d070137

                SHA512

                bbbb0b636eb18fb2d648b2bfcc2794b22204654afb7a35dd9b89c610fa4829ade3b6867bea502fd95ca6e29e39a494308ca6818dd793b7a9024f94aebb94f554

              • C:\Users\Admin\AppData\Local\Temp\F185.tmp\Hustler_May_15s.exe
                MD5

                12e0e6c45ca1a1e597dda965f947cc28

                SHA1

                d3a380fc46f67a195e6d2845755d139c407261cf

                SHA256

                7ec6ea96681ff2313f199e2995505809b0ed845448f4fc07821844058d070137

                SHA512

                bbbb0b636eb18fb2d648b2bfcc2794b22204654afb7a35dd9b89c610fa4829ade3b6867bea502fd95ca6e29e39a494308ca6818dd793b7a9024f94aebb94f554

              • C:\Users\Admin\AppData\Local\Temp\IXP07A.tmp\HustlerMay15s.exe
                MD5

                d72ed1799b312d216165c485a6b650f4

                SHA1

                710fac822bd48fda3b99dd001dce1096b0b81bba

                SHA256

                2eb6e744b486f06ae1cb6b6b513f349a88975a12293af326311a0fcc0c05e2f8

                SHA512

                545afc658d8d0ecbdfbc53371de22287c1bc5cc49eced710ff1c71c8c14c65091cf38ccd9ad825ed6b611183b0ffedbba54ff61cc448071997805ced50f22ad8

              • C:\Users\Admin\AppData\Local\Temp\IXP07A.tmp\HustlerMay15s.exe
                MD5

                d72ed1799b312d216165c485a6b650f4

                SHA1

                710fac822bd48fda3b99dd001dce1096b0b81bba

                SHA256

                2eb6e744b486f06ae1cb6b6b513f349a88975a12293af326311a0fcc0c05e2f8

                SHA512

                545afc658d8d0ecbdfbc53371de22287c1bc5cc49eced710ff1c71c8c14c65091cf38ccd9ad825ed6b611183b0ffedbba54ff61cc448071997805ced50f22ad8

              • C:\Users\Admin\AppData\Local\Temp\IXP07A.tmp\usbpnp_driver.exe
                MD5

                40b5bf85b49d82b751a62fa72b16ea66

                SHA1

                d2f3ffe203c8c22afb055473f21bc11530a311f3

                SHA256

                ac0aa9171dca9f71540f8888b9896b81a4f757a1a17e0336a34f86c99683a90f

                SHA512

                0abb1ba0f049b8c6e1f21c06370907dac8662e9652b864f6334381332cd2444e63794cf113dede410563102222e0c855fdc6434728b98b1be6460a9e756478c3

              • C:\Users\Admin\AppData\Local\Temp\IXP07A.tmp\usbpnp_driver.exe
                MD5

                40b5bf85b49d82b751a62fa72b16ea66

                SHA1

                d2f3ffe203c8c22afb055473f21bc11530a311f3

                SHA256

                ac0aa9171dca9f71540f8888b9896b81a4f757a1a17e0336a34f86c99683a90f

                SHA512

                0abb1ba0f049b8c6e1f21c06370907dac8662e9652b864f6334381332cd2444e63794cf113dede410563102222e0c855fdc6434728b98b1be6460a9e756478c3

              • memory/2260-130-0x0000000077B42000-0x0000000077B43000-memory.dmp
                Filesize

                4KB

              • memory/2708-143-0x0000000077B42000-0x0000000077B43000-memory.dmp
                Filesize

                4KB

              • memory/2840-146-0x0000000077B42000-0x0000000077B43000-memory.dmp
                Filesize

                4KB

              • memory/3176-135-0x0000000077B42000-0x0000000077B43000-memory.dmp
                Filesize

                4KB

              • memory/3196-140-0x0000000077B42000-0x0000000077B43000-memory.dmp
                Filesize

                4KB

              • memory/3704-127-0x0000000077B42000-0x0000000077B43000-memory.dmp
                Filesize

                4KB