Analysis
-
max time kernel
60s -
max time network
79s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:42
Static task
static1
Behavioral task
behavioral1
Sample
Doc Pdf Exploit Buildernls..scr
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Doc Pdf Exploit Buildernls..scr
Resource
win10v2004-20220812-en
General
-
Target
Doc Pdf Exploit Buildernls..scr
-
Size
643KB
-
MD5
9fd996ce42d667ba01c902124bf95f6d
-
SHA1
db1a3b2fd8fafda32f8c7ebba0bbe76e0c89697d
-
SHA256
b19cbd208fdf60f9b9318bf8c4a5615afa49d4c21bb9f620aad14fb8d60d892b
-
SHA512
787b4e431f5e3c57dc466b39e240f94867a68b1d2bd261af5e7b62c2cda0c1f56991ec5ba57b4644bcb59fe80bace10c26dde6c9e15231421fc0c225cfb34633
-
SSDEEP
6144:b7fQzevfWMppNRMaSzBro8brQhXKHvfg2R2dfhUQieNyiVRnWt09zE:PZRpN8JB4uXfRWmZeNyiVRnWO2
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Doc Pdf Exploit Buildernls..scrdescription pid process target process PID 884 set thread context of 1312 884 Doc Pdf Exploit Buildernls..scr AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 10 IoCs
Processes:
rundll32.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\MuiCache rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\sln_auto_file rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\sln_auto_file\ rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\.sln\ = "sln_auto_file" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\sln_auto_file\shell\Read rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\sln_auto_file\shell rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\sln_auto_file\shell\Read\command\ = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Reader\\AcroRd32.exe\" \"%1\"" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\.sln rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\sln_auto_file\shell\Read\command rundll32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Doc Pdf Exploit Buildernls..scrpid process 884 Doc Pdf Exploit Buildernls..scr -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Doc Pdf Exploit Buildernls..scrAppLaunch.exedescription pid process Token: SeDebugPrivilege 884 Doc Pdf Exploit Buildernls..scr Token: SeDebugPrivilege 1312 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
AcroRd32.exepid process 1152 AcroRd32.exe 1152 AcroRd32.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
Doc Pdf Exploit Buildernls..scrrundll32.exedescription pid process target process PID 884 wrote to memory of 1700 884 Doc Pdf Exploit Buildernls..scr rundll32.exe PID 884 wrote to memory of 1700 884 Doc Pdf Exploit Buildernls..scr rundll32.exe PID 884 wrote to memory of 1700 884 Doc Pdf Exploit Buildernls..scr rundll32.exe PID 884 wrote to memory of 1700 884 Doc Pdf Exploit Buildernls..scr rundll32.exe PID 884 wrote to memory of 1700 884 Doc Pdf Exploit Buildernls..scr rundll32.exe PID 884 wrote to memory of 1700 884 Doc Pdf Exploit Buildernls..scr rundll32.exe PID 884 wrote to memory of 1700 884 Doc Pdf Exploit Buildernls..scr rundll32.exe PID 884 wrote to memory of 1312 884 Doc Pdf Exploit Buildernls..scr AppLaunch.exe PID 884 wrote to memory of 1312 884 Doc Pdf Exploit Buildernls..scr AppLaunch.exe PID 884 wrote to memory of 1312 884 Doc Pdf Exploit Buildernls..scr AppLaunch.exe PID 884 wrote to memory of 1312 884 Doc Pdf Exploit Buildernls..scr AppLaunch.exe PID 884 wrote to memory of 1312 884 Doc Pdf Exploit Buildernls..scr AppLaunch.exe PID 884 wrote to memory of 1312 884 Doc Pdf Exploit Buildernls..scr AppLaunch.exe PID 884 wrote to memory of 1312 884 Doc Pdf Exploit Buildernls..scr AppLaunch.exe PID 884 wrote to memory of 1312 884 Doc Pdf Exploit Buildernls..scr AppLaunch.exe PID 884 wrote to memory of 1312 884 Doc Pdf Exploit Buildernls..scr AppLaunch.exe PID 884 wrote to memory of 1312 884 Doc Pdf Exploit Buildernls..scr AppLaunch.exe PID 884 wrote to memory of 1312 884 Doc Pdf Exploit Buildernls..scr AppLaunch.exe PID 884 wrote to memory of 1312 884 Doc Pdf Exploit Buildernls..scr AppLaunch.exe PID 1700 wrote to memory of 1152 1700 rundll32.exe AcroRd32.exe PID 1700 wrote to memory of 1152 1700 rundll32.exe AcroRd32.exe PID 1700 wrote to memory of 1152 1700 rundll32.exe AcroRd32.exe PID 1700 wrote to memory of 1152 1700 rundll32.exe AcroRd32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Doc Pdf Exploit Buildernls..scr"C:\Users\Admin\AppData\Local\Temp\Doc Pdf Exploit Buildernls..scr" /S1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Cngtmwpdpyully-loader.sln2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Cngtmwpdpyully-loader.sln"3⤵
- Suspicious use of SetWindowsHookEx
PID:1152 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1928
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ab33cc57f33f9120678383c9152d07c3
SHA14be668b9403b67658d96748a93d03e6dbd9c7be0
SHA256be9f6e5f8fde9fae7ef9166359430b063c25ffe21ed13218f07b7a668b915c8a
SHA51278a15ed018c883372dee7f83e7db379551ec4a4b8f3838187c4d95da59b212291e2416bc4a5f188d1c20d8e580b0b6958011216f5026f59b0536b8a0643e0413