Analysis

  • max time kernel
    147s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04/12/2022, 00:07

General

  • Target

    98e6dc0402c6286afa3e6a0986eab70991819399d0fd82946a95cb12a0807bc9.exe

  • Size

    49KB

  • MD5

    8b520b027bd096638af14ffe2566ff3b

  • SHA1

    17474a17d552be786b1c1d90ad0996163b46345f

  • SHA256

    98e6dc0402c6286afa3e6a0986eab70991819399d0fd82946a95cb12a0807bc9

  • SHA512

    4eef13e37615fd54fc8df98f833e35a6018d99bac79a97b8211402c03d0dfa7cb21419e1cb9dd8d5210bc3711f2c7735fcd97478a67013673e593e5e72cfa497

  • SSDEEP

    768:bXOmfmt14CV83wPOKzM7t3P6m6u+4DasC4TCQuOK9zNnoAmkZBf3IDB:bqt14CVYwPOKzM7t9x+4DeUKFN/nfYV

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98e6dc0402c6286afa3e6a0986eab70991819399d0fd82946a95cb12a0807bc9.exe
    "C:\Users\Admin\AppData\Local\Temp\98e6dc0402c6286afa3e6a0986eab70991819399d0fd82946a95cb12a0807bc9.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\net.exe
      net.exe stop "Security Center"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Security Center"
        3⤵
          PID:1784
      • C:\Windows\SysWOW64\sc.exe
        sc config wscsvc start= DISABLED
        2⤵
        • Launches sc.exe
        PID:1728
      • C:\Windows\SysWOW64\net.exe
        net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:708
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
          3⤵
            PID:1260
        • C:\Windows\SysWOW64\sc.exe
          sc config SharedAccess start= DISABLED
          2⤵
          • Launches sc.exe
          PID:964
        • C:\Users\Admin\AppData\Roaming\i6g8xs.exe
          C:\Users\Admin\AppData\Roaming\i6g8xs.exe
          2⤵
          • Executes dropped EXE
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1760
          • C:\Users\Admin\AppData\Roaming\i6g8xs.exe
            C:\Users\Admin\AppData\Roaming\i6g8xs.exe -dC9DAE802FB3C5D8293624F68AFEBC3C61D88C4B46103C1082A46C5B321F7741C7509F6EB97EB36680074218EF5CBC3EBA96A7B932A819AC6FEC729555926A6D4521B02AD89811EF2105197D09E65AAA05067703C8839C7C7A81A99F1BA4E6CEA45125D4FDEC0EE5E3AFC5205C704217417AA95A6A7FCC0F7BE9C571982FD0FB872649930E2A0BE7931003360CD08119144A91B1BF40E3E6E148FE4BB2DCC16FF3F5A85F82357E8F2EBBC5C064CD3A3025A3173C01C3E3A8DBFB2018E793D4DAA512E34266E2205F59DED2DB723B23F77209E4C090D40EE9215F6AF3F62A4BA6D8C30F5F9D062ED5CBCBD48D96EA490D39AAF9AB3F380D165AA1A2EA625DEA8C316F85BF1951DBB0FFD1A8DB18AC37EB80DAD8CB53B149E055463014941ECA09A531F35C24B00C5F8556B1D62140A32DEFE28942E92104D6E2714E79070096A00E9A9962FBF63A70CF822597AE92714C833106200E6271830799BE245B2BD1094BD3ECE89FEAC38E05DB4E3872524CF5CAF62E7B463E97614DD97336F41EDD93BF4B46EB2543F9264376A9B0B272F4A8FB95A566B764C22A02BA25A079D835143F261
            3⤵
            • Executes dropped EXE
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1680
          • C:\Users\Admin\AppData\Roaming\i6g8xs.exe
            C:\Users\Admin\AppData\Roaming\i6g8xs.exe -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
            3⤵
            • Executes dropped EXE
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1688
        • C:\Windows\SysWOW64\Rundll32.exe
          Rundll32.exe setupapi,InstallHinfSection DefaultInstall 128 C:\Users\Admin\AppData\Roaming\mdinstall.inf
          2⤵
          • Adds Run key to start application
          • Drops file in Windows directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:692
          • C:\Windows\SysWOW64\runonce.exe
            "C:\Windows\system32\runonce.exe" -r
            3⤵
            • Checks processor information in registry
            • Suspicious use of WriteProcessMemory
            PID:1336
            • C:\Windows\SysWOW64\grpconv.exe
              "C:\Windows\System32\grpconv.exe" -o
              4⤵
                PID:1732
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Roaming\vn1uox5ts.bat
            2⤵
            • Deletes itself
            PID:436

        Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\i6g8xs.exe

                Filesize

                49KB

                MD5

                8b520b027bd096638af14ffe2566ff3b

                SHA1

                17474a17d552be786b1c1d90ad0996163b46345f

                SHA256

                98e6dc0402c6286afa3e6a0986eab70991819399d0fd82946a95cb12a0807bc9

                SHA512

                4eef13e37615fd54fc8df98f833e35a6018d99bac79a97b8211402c03d0dfa7cb21419e1cb9dd8d5210bc3711f2c7735fcd97478a67013673e593e5e72cfa497

              • C:\Users\Admin\AppData\Roaming\i6g8xs.exe

                Filesize

                49KB

                MD5

                8b520b027bd096638af14ffe2566ff3b

                SHA1

                17474a17d552be786b1c1d90ad0996163b46345f

                SHA256

                98e6dc0402c6286afa3e6a0986eab70991819399d0fd82946a95cb12a0807bc9

                SHA512

                4eef13e37615fd54fc8df98f833e35a6018d99bac79a97b8211402c03d0dfa7cb21419e1cb9dd8d5210bc3711f2c7735fcd97478a67013673e593e5e72cfa497

              • C:\Users\Admin\AppData\Roaming\i6g8xs.exe

                Filesize

                49KB

                MD5

                8b520b027bd096638af14ffe2566ff3b

                SHA1

                17474a17d552be786b1c1d90ad0996163b46345f

                SHA256

                98e6dc0402c6286afa3e6a0986eab70991819399d0fd82946a95cb12a0807bc9

                SHA512

                4eef13e37615fd54fc8df98f833e35a6018d99bac79a97b8211402c03d0dfa7cb21419e1cb9dd8d5210bc3711f2c7735fcd97478a67013673e593e5e72cfa497

              • C:\Users\Admin\AppData\Roaming\i6g8xs.exe

                Filesize

                49KB

                MD5

                8b520b027bd096638af14ffe2566ff3b

                SHA1

                17474a17d552be786b1c1d90ad0996163b46345f

                SHA256

                98e6dc0402c6286afa3e6a0986eab70991819399d0fd82946a95cb12a0807bc9

                SHA512

                4eef13e37615fd54fc8df98f833e35a6018d99bac79a97b8211402c03d0dfa7cb21419e1cb9dd8d5210bc3711f2c7735fcd97478a67013673e593e5e72cfa497

              • C:\Users\Admin\AppData\Roaming\mdinstall.inf

                Filesize

                410B

                MD5

                3ccb3b743b0d79505a75476800c90737

                SHA1

                b5670f123572972883655ef91c69ecc2be987a63

                SHA256

                5d96bec9bc06fd8d7abc11efbb3cb263844ee0416910f63581dd7848b4e1d8dd

                SHA512

                09b1cdd4393f515f7569fbccc3f63051823ed7292b6e572bc9a34e4389b727b2914b22118e874864ccb32ef63016b2abd6d84510fd46fdee712fd84be59c114e

              • C:\Users\Admin\AppData\Roaming\vn1uox5ts.bat

                Filesize

                254B

                MD5

                0ba2e251913f93f09494b4a6ece936be

                SHA1

                5c6ec87fe6835e7121e846498c0d6e359a9b7f17

                SHA256

                2d475d59b1515d84d35cc321ea866087edff04b91a1d0dcf7029db7dcaefabab

                SHA512

                8efb0536dd2644c2f35256c6532fbb2954b6647df2cf45c6448f038a4da1fcf4de21babdc626671e1cf6258f14bc85561d07838f0db3e5bd04f06b61e24e0e0c

              • \Users\Admin\AppData\Roaming\i6g8xs.exe

                Filesize

                49KB

                MD5

                8b520b027bd096638af14ffe2566ff3b

                SHA1

                17474a17d552be786b1c1d90ad0996163b46345f

                SHA256

                98e6dc0402c6286afa3e6a0986eab70991819399d0fd82946a95cb12a0807bc9

                SHA512

                4eef13e37615fd54fc8df98f833e35a6018d99bac79a97b8211402c03d0dfa7cb21419e1cb9dd8d5210bc3711f2c7735fcd97478a67013673e593e5e72cfa497

              • \Users\Admin\AppData\Roaming\i6g8xs.exe

                Filesize

                49KB

                MD5

                8b520b027bd096638af14ffe2566ff3b

                SHA1

                17474a17d552be786b1c1d90ad0996163b46345f

                SHA256

                98e6dc0402c6286afa3e6a0986eab70991819399d0fd82946a95cb12a0807bc9

                SHA512

                4eef13e37615fd54fc8df98f833e35a6018d99bac79a97b8211402c03d0dfa7cb21419e1cb9dd8d5210bc3711f2c7735fcd97478a67013673e593e5e72cfa497

              • memory/1680-90-0x0000000000400000-0x0000000000432000-memory.dmp

                Filesize

                200KB

              • memory/1680-96-0x0000000000400000-0x0000000000432000-memory.dmp

                Filesize

                200KB

              • memory/1680-91-0x0000000003331000-0x000000000365C000-memory.dmp

                Filesize

                3.2MB

              • memory/1680-95-0x0000000000400000-0x0000000000432000-memory.dmp

                Filesize

                200KB

              • memory/1688-103-0x0000000000400000-0x0000000000432000-memory.dmp

                Filesize

                200KB

              • memory/1688-102-0x00000000034B1000-0x00000000037DC000-memory.dmp

                Filesize

                3.2MB

              • memory/1760-72-0x0000000000400000-0x0000000000432000-memory.dmp

                Filesize

                200KB

              • memory/1760-75-0x0000000003481000-0x00000000037AC000-memory.dmp

                Filesize

                3.2MB

              • memory/1760-94-0x0000000000400000-0x0000000000432000-memory.dmp

                Filesize

                200KB

              • memory/1928-56-0x0000000075E11000-0x0000000075E13000-memory.dmp

                Filesize

                8KB

              • memory/1928-58-0x00000000034E1000-0x000000000380C000-memory.dmp

                Filesize

                3.2MB

              • memory/1928-92-0x0000000000400000-0x0000000000432000-memory.dmp

                Filesize

                200KB

              • memory/1928-57-0x0000000000400000-0x0000000000432000-memory.dmp

                Filesize

                200KB

              • memory/1928-70-0x0000000005910000-0x0000000005942000-memory.dmp

                Filesize

                200KB

              • memory/1928-71-0x0000000005910000-0x0000000005942000-memory.dmp

                Filesize

                200KB