Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
16-08-2022 10:56
Static task
static1
Behavioral task
behavioral1
Sample
fc1d1af6949a3478a4624ea89cc63cd5d6f2e95c45f687992073b5fddd54293e.exe
Resource
win7-20220812-en
General
-
Target
fc1d1af6949a3478a4624ea89cc63cd5d6f2e95c45f687992073b5fddd54293e.exe
-
Size
8.8MB
-
MD5
d33c96fb7da2d99335f17ef258aaf38f
-
SHA1
16f8536b284f5b1805fa1225772f530a5d10e32c
-
SHA256
fc1d1af6949a3478a4624ea89cc63cd5d6f2e95c45f687992073b5fddd54293e
-
SHA512
464d63809197f3652a0a44bd5ebb3745a6be6fd38bd5d0441694308b402ce75e141c97e992fa604c41a136b30d6dea18774ce9e32debdb14d6fbe14b77632354
Malware Config
Extracted
bitrat
1.38
185.157.162.75:443
-
communication_password
9a08a0de8505c164e6416807e8627aba
-
tor_process
tor
Signatures
-
Babadeda Crypter 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Glorylogic\Image Tuner\cds.xml family_babadeda -
Executes dropped EXE 1 IoCs
Processes:
ImageTuner.exepid process 1928 ImageTuner.exe -
Loads dropped DLL 2 IoCs
Processes:
fc1d1af6949a3478a4624ea89cc63cd5d6f2e95c45f687992073b5fddd54293e.exeImageTuner.exepid process 1736 fc1d1af6949a3478a4624ea89cc63cd5d6f2e95c45f687992073b5fddd54293e.exe 1928 ImageTuner.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
ImageTuner.exepid process 1928 ImageTuner.exe 1928 ImageTuner.exe 1928 ImageTuner.exe 1928 ImageTuner.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ImageTuner.exedescription pid process Token: SeDebugPrivilege 1928 ImageTuner.exe Token: SeShutdownPrivilege 1928 ImageTuner.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
ImageTuner.exepid process 1928 ImageTuner.exe 1928 ImageTuner.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
fc1d1af6949a3478a4624ea89cc63cd5d6f2e95c45f687992073b5fddd54293e.exedescription pid process target process PID 1736 wrote to memory of 1928 1736 fc1d1af6949a3478a4624ea89cc63cd5d6f2e95c45f687992073b5fddd54293e.exe ImageTuner.exe PID 1736 wrote to memory of 1928 1736 fc1d1af6949a3478a4624ea89cc63cd5d6f2e95c45f687992073b5fddd54293e.exe ImageTuner.exe PID 1736 wrote to memory of 1928 1736 fc1d1af6949a3478a4624ea89cc63cd5d6f2e95c45f687992073b5fddd54293e.exe ImageTuner.exe PID 1736 wrote to memory of 1928 1736 fc1d1af6949a3478a4624ea89cc63cd5d6f2e95c45f687992073b5fddd54293e.exe ImageTuner.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc1d1af6949a3478a4624ea89cc63cd5d6f2e95c45f687992073b5fddd54293e.exe"C:\Users\Admin\AppData\Local\Temp\fc1d1af6949a3478a4624ea89cc63cd5d6f2e95c45f687992073b5fddd54293e.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Roaming\Glorylogic\Image Tuner\ImageTuner.exe"C:\Users\Admin\AppData\Roaming\Glorylogic\Image Tuner\ImageTuner.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1928
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.9MB
MD5fd342536ab9fe7e42f422a77a2b271d4
SHA1f083f2281fa60fdc9e80966701e6437386e20cd9
SHA256d7681dc0bacb86a5e2feebfc48d1f060a1dc4749ca1c48cf5a9d3125fae236c2
SHA512324a0dd8f94e8d7138418a52548b3017350b1921a6f7f4afdfec94c368cb31e5eae663c96764565ba682a6e3aa8ff92534e9785a88307e6de039463c1753fd45
-
Filesize
9.0MB
MD55f0a41ab686de22e1834eb9a01dd0ecd
SHA1d78312c7b35b192d1a57ae8e2308371cc1251d3a
SHA25628b5efd92a22241d1bdc6bd0fe27fd61052fa0331528d1a19970a023f9a2fbda
SHA512374132d4fae3860f3ca66a780f4ff9e7e284173a917b6fd5fb5a3a96be29ab867e419968df56572f060ec5ed94021b1e6072587e3520d694a3143071596d4c69
-
Filesize
4.1MB
MD5108065b072b922ffa3e269423fce2a07
SHA183905c9282cd27cd591a5204b622d59153315e30
SHA25681e9e18f628287e0081e551ba2e7ce1fbcf2d6530710888f78a49584f16fce09
SHA512ca2720b452fca6f01f5b1a692c4eab50c66549883a94c638039b4dfd5d7bcdfadf4fdac266e9b14cc7e0a3499096371cece3781cd21350a1c27cf67ffb84e640
-
Filesize
7.9MB
MD5fd342536ab9fe7e42f422a77a2b271d4
SHA1f083f2281fa60fdc9e80966701e6437386e20cd9
SHA256d7681dc0bacb86a5e2feebfc48d1f060a1dc4749ca1c48cf5a9d3125fae236c2
SHA512324a0dd8f94e8d7138418a52548b3017350b1921a6f7f4afdfec94c368cb31e5eae663c96764565ba682a6e3aa8ff92534e9785a88307e6de039463c1753fd45
-
Filesize
4.1MB
MD5108065b072b922ffa3e269423fce2a07
SHA183905c9282cd27cd591a5204b622d59153315e30
SHA25681e9e18f628287e0081e551ba2e7ce1fbcf2d6530710888f78a49584f16fce09
SHA512ca2720b452fca6f01f5b1a692c4eab50c66549883a94c638039b4dfd5d7bcdfadf4fdac266e9b14cc7e0a3499096371cece3781cd21350a1c27cf67ffb84e640