Analysis

  • max time kernel
    152s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:02

General

  • Target

    e3c2b761ce6a188e9669480d52368f3e865499a06813d939c23ad915d49cba62.exe

  • Size

    547KB

  • MD5

    1a52955778b43f45abab5e588a951128

  • SHA1

    13038a9c180a6e6ec9825b11fba951757652864b

  • SHA256

    e3c2b761ce6a188e9669480d52368f3e865499a06813d939c23ad915d49cba62

  • SHA512

    4f3567458b31ac2df6583cf4ad750c0a9afb253a691abfcf0e6f782604b4023b5e72e2f6fdf7c36d15dd64cfd5b3eb4860c4180c9fbea41cbbaf22c60e9ddaab

  • SSDEEP

    12288:DpU6okHHkvPirg1OP7uMYgLiryi9SOEYU0xiXc5XAaJ:1Upkn4rc7uMYgLirVp4gJ

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 21 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer Protected Mode 1 TTPs 1 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 8 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Windows\System32\spoolsv.exe
    C:\Windows\System32\spoolsv.exe
    1⤵
      PID:1016
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Adds Run key to start application
      • Modifies Internet Explorer Protected Mode
      • Modifies Internet Explorer Protected Mode Banner
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1288
      • C:\Users\Admin\AppData\Local\Temp\e3c2b761ce6a188e9669480d52368f3e865499a06813d939c23ad915d49cba62.exe
        "C:\Users\Admin\AppData\Local\Temp\e3c2b761ce6a188e9669480d52368f3e865499a06813d939c23ad915d49cba62.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1188
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\_ms0474.bat" "C:\Users\Admin\AppData\Local\Temp\e3c2b761ce6a188e9669480d52368f3e865499a06813d939c23ad915d49cba62.exe""
          3⤵
          • Deletes itself
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1112
          • C:\Users\Admin\AppData\Local\Temp\e3c2b761ce6a188e9669480d52368f3e865499a06813d939c23ad915d49cba62.exe
            "C:\Users\Admin\AppData\Local\Temp\e3c2b761ce6a188e9669480d52368f3e865499a06813d939c23ad915d49cba62.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:1312
        • C:\Users\Admin\AppData\Local\Temp\file.exe
          C:\Users\Admin\AppData\Local\Temp\file.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1920
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\53CB.dll",ADB_Release
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Modifies registry class
            • Modifies system certificate store
            • Suspicious use of AdjustPrivilegeToken
            PID:268
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\53CB.bat" "
            4⤵
              PID:1752
      • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
        wmiadap.exe /F /T /R
        1⤵
          PID:1984
        • C:\Windows\system32\sppsvc.exe
          C:\Windows\system32\sppsvc.exe
          1⤵
            PID:1092
          • C:\Windows\system32\wbem\wmiprvse.exe
            C:\Windows\system32\wbem\wmiprvse.exe
            1⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2036

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          5
          T1112

          Install Root Certificate

          1
          T1130

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\UgzoWrog\UgzoWrog.dat
            Filesize

            238KB

            MD5

            67eab80b318c4f072a4f7968f8cd88bf

            SHA1

            b7462c4528cc2d9d377afa5ca0aa233e67d22ee4

            SHA256

            8fefe4f401b63ccdd0160d41b421a4f09b3179d7bcfb84776d50ad1a9160b825

            SHA512

            8cd191ae3d28fedf97f3c266a70c5fb733c9564fd418849920246a6762ca0164e176d053a9004b5e999521c4c16ba756506d3f83f1fe4c32164ca4347738d722

          • C:\Users\Admin\AppData\Local\Temp\53CB.bat
            Filesize

            139B

            MD5

            7c6c4df5f6e99ed4abfec3157ca23ca9

            SHA1

            d05dbffe2c9724638d3f05bbdace181acd0d1d82

            SHA256

            d108fa1794cfaf3905e1d8e4cb9326bb11cf3ee92f6dc95af5bc26e625fda76d

            SHA512

            5a565b5976ed58a8bcad1799a3f796f09c71c677f533d9e943f150b738c1b5a8124d9432f1f5eeb43b30ea7712c8b080f04dcc929b0f058406286f8fc9a75b1f

          • C:\Users\Admin\AppData\Local\Temp\53CB.dll
            Filesize

            123KB

            MD5

            c8eb6040fd02d77660d19057a38ff769

            SHA1

            b491c14d8cfb48636f6095b7b16555e9a575d57f

            SHA256

            366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

            SHA512

            36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

          • C:\Users\Admin\AppData\Local\Temp\_ms0474.bat
            Filesize

            226B

            MD5

            abbebbf46f0242dbb04b8647f1b03a8f

            SHA1

            2f2596b8504e21d99c4cb54bbbcc481f748665ea

            SHA256

            0aaa80fe61419a944ed417120dddbe56a0013e25a150530bfa8b3655c102cfa2

            SHA512

            972de260a8e5c25000833578845789fdf5392fb8ea80fdebd5cc53549aa295f31ab184e3f1f625e0755cc6fb9f03c4c364b276c0eb5e25ad887bdf07dc0724e7

          • C:\Users\Admin\AppData\Local\Temp\cr_5_inst.exe.org
            Filesize

            408KB

            MD5

            05654199c10803af0962ca8c6c4dae9d

            SHA1

            56ad6edc953505ff26de1d09b8cddc53df83b31c

            SHA256

            12f55872d62d8c03541af8950b023c7ad176dcec3f2f32c6d6f8b7e2375bae77

            SHA512

            55d49841989f4fb41c7ba2cf2e9da3cc7cefeba63d93e2c3f50b7d6e15dde362492ca4cae2872ab8f977dbcde58c5def0ea83f5590114707868fffad6b23e52d

          • C:\Users\Admin\AppData\Local\Temp\e3c2b761ce6a188e9669480d52368f3e865499a06813d939c23ad915d49cba62.exe
            Filesize

            408KB

            MD5

            05654199c10803af0962ca8c6c4dae9d

            SHA1

            56ad6edc953505ff26de1d09b8cddc53df83b31c

            SHA256

            12f55872d62d8c03541af8950b023c7ad176dcec3f2f32c6d6f8b7e2375bae77

            SHA512

            55d49841989f4fb41c7ba2cf2e9da3cc7cefeba63d93e2c3f50b7d6e15dde362492ca4cae2872ab8f977dbcde58c5def0ea83f5590114707868fffad6b23e52d

          • C:\Users\Admin\AppData\Local\Temp\e3c2b761ce6a188e9669480d52368f3e865499a06813d939c23ad915d49cba62.exe
            Filesize

            408KB

            MD5

            05654199c10803af0962ca8c6c4dae9d

            SHA1

            56ad6edc953505ff26de1d09b8cddc53df83b31c

            SHA256

            12f55872d62d8c03541af8950b023c7ad176dcec3f2f32c6d6f8b7e2375bae77

            SHA512

            55d49841989f4fb41c7ba2cf2e9da3cc7cefeba63d93e2c3f50b7d6e15dde362492ca4cae2872ab8f977dbcde58c5def0ea83f5590114707868fffad6b23e52d

          • C:\Users\Admin\AppData\Local\Temp\file.exe
            Filesize

            214KB

            MD5

            28f96a57fa5ff663926e9bad51a1d0cb

            SHA1

            a75995f94854dea8799650a2f4a97980b71199d2

            SHA256

            19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

            SHA512

            104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

          • C:\Users\Admin\AppData\Local\Temp\file.exe
            Filesize

            214KB

            MD5

            28f96a57fa5ff663926e9bad51a1d0cb

            SHA1

            a75995f94854dea8799650a2f4a97980b71199d2

            SHA256

            19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

            SHA512

            104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

          • \ProgramData\UgzoWrog\UgzoWrog.dat
            Filesize

            238KB

            MD5

            67eab80b318c4f072a4f7968f8cd88bf

            SHA1

            b7462c4528cc2d9d377afa5ca0aa233e67d22ee4

            SHA256

            8fefe4f401b63ccdd0160d41b421a4f09b3179d7bcfb84776d50ad1a9160b825

            SHA512

            8cd191ae3d28fedf97f3c266a70c5fb733c9564fd418849920246a6762ca0164e176d053a9004b5e999521c4c16ba756506d3f83f1fe4c32164ca4347738d722

          • \Users\Admin\AppData\Local\Temp\53CB.dll
            Filesize

            123KB

            MD5

            c8eb6040fd02d77660d19057a38ff769

            SHA1

            b491c14d8cfb48636f6095b7b16555e9a575d57f

            SHA256

            366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

            SHA512

            36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

          • \Users\Admin\AppData\Local\Temp\53CB.dll
            Filesize

            123KB

            MD5

            c8eb6040fd02d77660d19057a38ff769

            SHA1

            b491c14d8cfb48636f6095b7b16555e9a575d57f

            SHA256

            366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

            SHA512

            36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

          • \Users\Admin\AppData\Local\Temp\53CB.dll
            Filesize

            123KB

            MD5

            c8eb6040fd02d77660d19057a38ff769

            SHA1

            b491c14d8cfb48636f6095b7b16555e9a575d57f

            SHA256

            366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

            SHA512

            36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

          • \Users\Admin\AppData\Local\Temp\53CB.dll
            Filesize

            123KB

            MD5

            c8eb6040fd02d77660d19057a38ff769

            SHA1

            b491c14d8cfb48636f6095b7b16555e9a575d57f

            SHA256

            366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b

            SHA512

            36d8bc7f18bbb62cfaf012a1e0539301d7eb1104b2f3bd79025f72e2a8f688e8d2b20f229253f8d387e25cb67f60e4306b6dab2b7e054f439c1a750bec896e56

          • \Users\Admin\AppData\Local\Temp\e3c2b761ce6a188e9669480d52368f3e865499a06813d939c23ad915d49cba62.exe
            Filesize

            408KB

            MD5

            05654199c10803af0962ca8c6c4dae9d

            SHA1

            56ad6edc953505ff26de1d09b8cddc53df83b31c

            SHA256

            12f55872d62d8c03541af8950b023c7ad176dcec3f2f32c6d6f8b7e2375bae77

            SHA512

            55d49841989f4fb41c7ba2cf2e9da3cc7cefeba63d93e2c3f50b7d6e15dde362492ca4cae2872ab8f977dbcde58c5def0ea83f5590114707868fffad6b23e52d

          • \Users\Admin\AppData\Local\Temp\e3c2b761ce6a188e9669480d52368f3e865499a06813d939c23ad915d49cba62.exe
            Filesize

            408KB

            MD5

            05654199c10803af0962ca8c6c4dae9d

            SHA1

            56ad6edc953505ff26de1d09b8cddc53df83b31c

            SHA256

            12f55872d62d8c03541af8950b023c7ad176dcec3f2f32c6d6f8b7e2375bae77

            SHA512

            55d49841989f4fb41c7ba2cf2e9da3cc7cefeba63d93e2c3f50b7d6e15dde362492ca4cae2872ab8f977dbcde58c5def0ea83f5590114707868fffad6b23e52d

          • \Users\Admin\AppData\Local\Temp\file.exe
            Filesize

            214KB

            MD5

            28f96a57fa5ff663926e9bad51a1d0cb

            SHA1

            a75995f94854dea8799650a2f4a97980b71199d2

            SHA256

            19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

            SHA512

            104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

          • \Users\Admin\AppData\Local\Temp\file.exe
            Filesize

            214KB

            MD5

            28f96a57fa5ff663926e9bad51a1d0cb

            SHA1

            a75995f94854dea8799650a2f4a97980b71199d2

            SHA256

            19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d

            SHA512

            104a8be2c460f73ac953711f677c8666b5831bebd64ec01b722c14270f4ceaef1f3564b00006f47bb25c42f67137d746b72be57e3d2bcb9bd98908784ef3339b

          • memory/268-110-0x0000000002280000-0x0000000002375000-memory.dmp
            Filesize

            980KB

          • memory/268-108-0x0000000002280000-0x0000000002375000-memory.dmp
            Filesize

            980KB

          • memory/268-105-0x0000000002280000-0x0000000002375000-memory.dmp
            Filesize

            980KB

          • memory/268-62-0x0000000000000000-mapping.dmp
          • memory/268-99-0x0000000002280000-0x0000000002375000-memory.dmp
            Filesize

            980KB

          • memory/1016-85-0x0000000001D30000-0x0000000001D82000-memory.dmp
            Filesize

            328KB

          • memory/1112-55-0x0000000000000000-mapping.dmp
          • memory/1188-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
            Filesize

            8KB

          • memory/1288-100-0x0000000002CA0000-0x0000000002D09000-memory.dmp
            Filesize

            420KB

          • memory/1288-109-0x0000000002CA0000-0x0000000002D09000-memory.dmp
            Filesize

            420KB

          • memory/1288-90-0x0000000002B60000-0x0000000002BB2000-memory.dmp
            Filesize

            328KB

          • memory/1312-67-0x0000000000000000-mapping.dmp
          • memory/1312-80-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1312-83-0x0000000074F50000-0x0000000074F81000-memory.dmp
            Filesize

            196KB

          • memory/1312-104-0x0000000000400000-0x0000000000466000-memory.dmp
            Filesize

            408KB

          • memory/1312-106-0x0000000000400000-0x000000000043F000-memory.dmp
            Filesize

            252KB

          • memory/1312-107-0x0000000074F50000-0x0000000074F81000-memory.dmp
            Filesize

            196KB

          • memory/1312-89-0x0000000074F50000-0x0000000074FB4000-memory.dmp
            Filesize

            400KB

          • memory/1312-73-0x0000000000400000-0x0000000000466000-memory.dmp
            Filesize

            408KB

          • memory/1752-63-0x0000000000000000-mapping.dmp
          • memory/1920-58-0x0000000000000000-mapping.dmp