Analysis

  • max time kernel
    185s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 21:46

General

  • Target

    6e8f3c2bfc537726a90b7fe7e3f4cf6f5b73a8389ed4d9caf241829350d70aa5.exe

  • Size

    426KB

  • MD5

    36f05fc6e1353917655db1b5a98341bd

  • SHA1

    dd5f29c01d639a91452fcd44f39cd33414a93e34

  • SHA256

    6e8f3c2bfc537726a90b7fe7e3f4cf6f5b73a8389ed4d9caf241829350d70aa5

  • SHA512

    c2705508fe81e1c3896d0b65acd7a69afd8161dfff616b2f29dcba50203ac44c8914ed3bd4eb785556729085e5fba2830e2474464fbb947c2889ddcd1b069d0c

  • SSDEEP

    12288:uHICZ9iSCnm8B/Hw9pnn0fwSnn1uTXlgdVt:uoC7ijw3wpUrlgd/

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Blocklisted process makes network request 22 IoCs
  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 53 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e8f3c2bfc537726a90b7fe7e3f4cf6f5b73a8389ed4d9caf241829350d70aa5.exe
    "C:\Users\Admin\AppData\Local\Temp\6e8f3c2bfc537726a90b7fe7e3f4cf6f5b73a8389ed4d9caf241829350d70aa5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\WINDOWS\SysWOW64\cmd.exe
      "C:\WINDOWS\system32\cmd.exe" /c rename C:\Users\Admin\AppData\Local\Temp\out.gif out.js
      2⤵
        PID:2044
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\out.js"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:268
        • C:\Users\Admin\AppData\Local\Temp\Gl.exe
          "C:\Users\Admin\AppData\Local\Temp\Gl.exe" -pGlue1 -dC:\Users\Admin\AppData\Local\Temp
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1476
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\inside.js"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1556
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\an.exe -dC:\Users\Admin\AppData\Local\Temp
              5⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:932
              • C:\Users\Admin\AppData\Local\Temp\an.exe
                C:\Users\Admin\AppData\Local\Temp\an.exe -dC:\Users\Admin\AppData\Local\Temp
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1472
                • C:\Windows\SysWOW64\msiexec.exe
                  C:\Windows\SysWOW64\msiexec.exe
                  7⤵
                  • Modifies visiblity of hidden/system files in Explorer
                  • UAC bypass
                  • Adds policy Run key to start application
                  • Blocklisted process makes network request
                  • Drops file in Program Files directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1952
                • C:\Windows\SysWOW64\msiexec.exe
                  C:\Windows\SysWOW64\msiexec.exe
                  7⤵
                  • Modifies visiblity of hidden/system files in Explorer
                  • UAC bypass
                  • Adds policy Run key to start application
                  • Blocklisted process makes network request
                  • Drops file in Program Files directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1900
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\Shipping_Inv.pdf -dC:\Users\Admin\AppData\Local\Temp
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1208
          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Shipping_Inv.pdf"
            4⤵
            • Suspicious use of SetWindowsHookEx
            PID:1448

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Gl.exe
      Filesize

      282KB

      MD5

      45c5a25bb4add91fd4e8bc8a0c003977

      SHA1

      815d3cad4d6f0d39d17a3075c454c2089185afe9

      SHA256

      31c8b84f172d9977f6a204af31257f189bae5b9a7f3e425e57c504d410cd385d

      SHA512

      5e8c6c39a1c708042b647e04f3395e26ef846e377559778e59b64b7319308f5c32c50aca0d7634e57dd8f0cb20883265af30984516b630c757ffe4d5fd0fc058

    • C:\Users\Admin\AppData\Local\Temp\Gl.exe
      Filesize

      282KB

      MD5

      45c5a25bb4add91fd4e8bc8a0c003977

      SHA1

      815d3cad4d6f0d39d17a3075c454c2089185afe9

      SHA256

      31c8b84f172d9977f6a204af31257f189bae5b9a7f3e425e57c504d410cd385d

      SHA512

      5e8c6c39a1c708042b647e04f3395e26ef846e377559778e59b64b7319308f5c32c50aca0d7634e57dd8f0cb20883265af30984516b630c757ffe4d5fd0fc058

    • C:\Users\Admin\AppData\Local\Temp\Gl.png
      Filesize

      282KB

      MD5

      2ff306f691a4dd48e0e688e8a3e6e374

      SHA1

      7ec4b7c22d478c8aa47029eeb9c507a8ba6769cb

      SHA256

      f9cca52c9d840f3cfc8997e77a42ebc7640ea71f7729fa1782d8596a05ed963b

      SHA512

      0f7de7c99146ce8bf7165613cae06991153c2453fa775e6802b65f757c0aa1b097749e09e2981739e61749e3e43503a2b99cd810b6ad8e0d4cdd3bfd90a69375

    • C:\Users\Admin\AppData\Local\Temp\Shipping_Inv.pdf
      Filesize

      9KB

      MD5

      998acb522b47bbfe95f9954d17aa9918

      SHA1

      e351952afc397d6e127784fe692cf4259e1c6189

      SHA256

      409e472b667ae747942e10d4dc691796c3b2eb00a0e407146e69b2f8205de40c

      SHA512

      be047cc246765384f0a484759849d75ac32edbfcd6d5f4a7b96e9a63f2afedd5ff5386db038885455f1736c450b57b9c2e9b9242b740c3560677a35432a3f760

    • C:\Users\Admin\AppData\Local\Temp\an.exe
      Filesize

      143KB

      MD5

      b30d8d55201cd988899c29bc01239085

      SHA1

      413ef22a404e433892bb0448f39e1d3594f3407e

      SHA256

      8a1279c890cbf622ed6f7fe3f087b4ce77c5acffeb60efaad44c57eba1c61794

      SHA512

      a7657a1afef81a81b2656f9da9890ed954185b8665d0e15e27f8331734055bcae54ad278254dd954acd1bbb6cc6e88fda86d7520fe3896da0e3a9d11958c4a2a

    • C:\Users\Admin\AppData\Local\Temp\an.exe
      Filesize

      143KB

      MD5

      b30d8d55201cd988899c29bc01239085

      SHA1

      413ef22a404e433892bb0448f39e1d3594f3407e

      SHA256

      8a1279c890cbf622ed6f7fe3f087b4ce77c5acffeb60efaad44c57eba1c61794

      SHA512

      a7657a1afef81a81b2656f9da9890ed954185b8665d0e15e27f8331734055bcae54ad278254dd954acd1bbb6cc6e88fda86d7520fe3896da0e3a9d11958c4a2a

    • C:\Users\Admin\AppData\Local\Temp\inside.js
      Filesize

      100B

      MD5

      1e7c8e75533812eabc488a16a924bb73

      SHA1

      3fcdc8292f73bb35610d64223f19208f6570af27

      SHA256

      6155c98419fa536481857f51a85db74ce04c3375dd0f1fd0d81d5f40d9e29ba7

      SHA512

      04215f67fe68c4d6beac03ed77eeec2ad7d4bc77be270f8f762c3877fa21b53d5bf46589bacd67cca0f827dda030af38198b98daadc5a85bacfb7e4dba5a2db3

    • C:\Users\Admin\AppData\Local\Temp\out.gif
      Filesize

      900B

      MD5

      1938c5f7d1e343069723ea82e8805dca

      SHA1

      367834e08fcea13d45856680d461d6ad29ce7152

      SHA256

      50859a87a252222a4599e0235632e4530ca614aacf33d481e7ad644a1bdf7953

      SHA512

      f636093ad6810c0a066d0f76218b1aeb2b139379822b5a3e69f54b2d7c7f91ad404e56be34957fd75a4796bfcc39b25aea4a28c0048b11ddea63316b1d9c85fb

    • \Users\Admin\AppData\Local\Temp\Gl.exe
      Filesize

      282KB

      MD5

      45c5a25bb4add91fd4e8bc8a0c003977

      SHA1

      815d3cad4d6f0d39d17a3075c454c2089185afe9

      SHA256

      31c8b84f172d9977f6a204af31257f189bae5b9a7f3e425e57c504d410cd385d

      SHA512

      5e8c6c39a1c708042b647e04f3395e26ef846e377559778e59b64b7319308f5c32c50aca0d7634e57dd8f0cb20883265af30984516b630c757ffe4d5fd0fc058

    • \Users\Admin\AppData\Local\Temp\an.exe
      Filesize

      143KB

      MD5

      b30d8d55201cd988899c29bc01239085

      SHA1

      413ef22a404e433892bb0448f39e1d3594f3407e

      SHA256

      8a1279c890cbf622ed6f7fe3f087b4ce77c5acffeb60efaad44c57eba1c61794

      SHA512

      a7657a1afef81a81b2656f9da9890ed954185b8665d0e15e27f8331734055bcae54ad278254dd954acd1bbb6cc6e88fda86d7520fe3896da0e3a9d11958c4a2a

    • memory/268-58-0x0000000000000000-mapping.dmp
    • memory/932-73-0x0000000000000000-mapping.dmp
    • memory/1208-66-0x0000000000000000-mapping.dmp
    • memory/1208-92-0x0000000000510000-0x0000000000520000-memory.dmp
      Filesize

      64KB

    • memory/1208-102-0x000000007EF50000-0x000000007EF56000-memory.dmp
      Filesize

      24KB

    • memory/1208-101-0x0000000000510000-0x0000000000520000-memory.dmp
      Filesize

      64KB

    • memory/1208-98-0x000000007EF90000-0x000000007EF96000-memory.dmp
      Filesize

      24KB

    • memory/1208-96-0x000000007EF90000-0x000000007EF96000-memory.dmp
      Filesize

      24KB

    • memory/1208-95-0x000000007EF50000-0x000000007EF56000-memory.dmp
      Filesize

      24KB

    • memory/1208-93-0x000000007EF90000-0x000000007EF96000-memory.dmp
      Filesize

      24KB

    • memory/1448-70-0x0000000000000000-mapping.dmp
    • memory/1472-81-0x0000000001F00000-0x0000000001F30000-memory.dmp
      Filesize

      192KB

    • memory/1472-82-0x000000007EF90000-0x000000007EF96000-memory.dmp
      Filesize

      24KB

    • memory/1472-87-0x0000000001F00000-0x0000000001F30000-memory.dmp
      Filesize

      192KB

    • memory/1472-77-0x0000000000000000-mapping.dmp
    • memory/1476-62-0x0000000000000000-mapping.dmp
    • memory/1556-68-0x0000000000000000-mapping.dmp
    • memory/1900-88-0x0000000000090000-0x0000000000095000-memory.dmp
      Filesize

      20KB

    • memory/1900-91-0x000000007EF90000-0x000000007EF96000-memory.dmp
      Filesize

      24KB

    • memory/1900-100-0x000000007EF90000-0x000000007EF96000-memory.dmp
      Filesize

      24KB

    • memory/1900-85-0x0000000000000000-mapping.dmp
    • memory/1952-83-0x0000000000000000-mapping.dmp
    • memory/1952-90-0x000000007EF90000-0x000000007EF96000-memory.dmp
      Filesize

      24KB

    • memory/1952-99-0x000000007EF90000-0x000000007EF96000-memory.dmp
      Filesize

      24KB

    • memory/1952-89-0x0000000000890000-0x00000000008A4000-memory.dmp
      Filesize

      80KB

    • memory/2020-54-0x0000000076411000-0x0000000076413000-memory.dmp
      Filesize

      8KB

    • memory/2044-55-0x0000000000000000-mapping.dmp