Overview
overview
10Static
static
10Decrypter_1.exe
windows7-x64
1Decrypter_1.exe
windows10-2004-x64
1Decrypter_3.exe
windows7-x64
1Decrypter_3.exe
windows10-2004-x64
1decrypted_1.exe
windows7-x64
1decrypted_1.exe
windows10-2004-x64
4decrypted_...ed.exe
windows7-x64
10decrypted_...ed.exe
windows10-2004-x64
10decrypted_2.exe
windows7-x64
10decrypted_2.exe
windows10-2004-x64
10decrypted_2.exe
windows7-x64
8decrypted_2.exe
windows10-2004-x64
8decrypter_2.exe
windows7-x64
1decrypter_2.exe
windows10-2004-x64
1Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2023 19:33
Behavioral task
behavioral1
Sample
Decrypter_1.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Decrypter_1.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral3
Sample
Decrypter_3.exe
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
Decrypter_3.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
decrypted_1.exe
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
decrypted_1.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral7
Sample
decrypted_2-cleaned.exe
Resource
win7-20221111-en
Behavioral task
behavioral8
Sample
decrypted_2-cleaned.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral9
Sample
decrypted_2.exe
Resource
win7-20221111-en
Behavioral task
behavioral10
Sample
decrypted_2.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral11
Sample
decrypted_2.exe
Resource
win7-20220812-en
Behavioral task
behavioral12
Sample
decrypted_2.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral13
Sample
decrypter_2.exe
Resource
win7-20220812-en
Behavioral task
behavioral14
Sample
decrypter_2.exe
Resource
win10v2004-20220812-en
General
-
Target
decrypted_2.exe
-
Size
479KB
-
MD5
73d9cfaa50432fbb0133e3abfce5f40c
-
SHA1
6ff96f23aef03fbf7efdee970304005cfae8f088
-
SHA256
d73e9d1fc1c5eca7d3e3c236833f6f98ec189d57aadd08bee5806170cdab6c1a
-
SHA512
46d8901bcd853cbff340cd85a0bc980e782a174aa4c8204f7cd7a577c080442e78fb89ed49837cf7a7574ef85e31c70b4baeab292281ed3fe8e19671344eeb2a
-
SSDEEP
6144:UTouKrWBEu3/Z2lpGDHU3ykJmnRT/EXsbIh/JW6skkf28J:UToPWBv/cpGrU3y/nNesbIZJW6nSfJ
Malware Config
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4076 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation decrypted_2.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation Glitch_loader.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bf4f23b08f31e19e05b45991905c12da.exe wlninit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\bf4f23b08f31e19e05b45991905c12da.exe wlninit.exe -
Executes dropped EXE 3 IoCs
pid Process 3068 Glitch_loader.exe 4952 wlninit.exe 1312 Glitcher.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bf4f23b08f31e19e05b45991905c12da = "\"C:\\Users\\Admin\\AppData\\Roaming\\wlninit.exe\" .." wlninit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\bf4f23b08f31e19e05b45991905c12da = "\"C:\\Users\\Admin\\AppData\\Roaming\\wlninit.exe\" .." wlninit.exe -
Drops autorun.inf file 1 TTPs 3 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf wlninit.exe File opened for modification C:\autorun.inf wlninit.exe File created D:\autorun.inf wlninit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe 4952 wlninit.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4952 wlninit.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 4952 wlninit.exe Token: 33 4952 wlninit.exe Token: SeIncBasePriorityPrivilege 4952 wlninit.exe Token: 33 4952 wlninit.exe Token: SeIncBasePriorityPrivilege 4952 wlninit.exe Token: 33 4952 wlninit.exe Token: SeIncBasePriorityPrivilege 4952 wlninit.exe Token: 33 4952 wlninit.exe Token: SeIncBasePriorityPrivilege 4952 wlninit.exe Token: 33 4952 wlninit.exe Token: SeIncBasePriorityPrivilege 4952 wlninit.exe Token: 33 4952 wlninit.exe Token: SeIncBasePriorityPrivilege 4952 wlninit.exe Token: 33 4952 wlninit.exe Token: SeIncBasePriorityPrivilege 4952 wlninit.exe Token: 33 4952 wlninit.exe Token: SeIncBasePriorityPrivilege 4952 wlninit.exe Token: 33 4952 wlninit.exe Token: SeIncBasePriorityPrivilege 4952 wlninit.exe Token: 33 4952 wlninit.exe Token: SeIncBasePriorityPrivilege 4952 wlninit.exe Token: 33 4952 wlninit.exe Token: SeIncBasePriorityPrivilege 4952 wlninit.exe Token: 33 4952 wlninit.exe Token: SeIncBasePriorityPrivilege 4952 wlninit.exe Token: 33 4952 wlninit.exe Token: SeIncBasePriorityPrivilege 4952 wlninit.exe Token: 33 4952 wlninit.exe Token: SeIncBasePriorityPrivilege 4952 wlninit.exe Token: 33 4952 wlninit.exe Token: SeIncBasePriorityPrivilege 4952 wlninit.exe Token: 33 4952 wlninit.exe Token: SeIncBasePriorityPrivilege 4952 wlninit.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4520 wrote to memory of 3068 4520 decrypted_2.exe 79 PID 4520 wrote to memory of 3068 4520 decrypted_2.exe 79 PID 4520 wrote to memory of 3068 4520 decrypted_2.exe 79 PID 3068 wrote to memory of 4952 3068 Glitch_loader.exe 81 PID 3068 wrote to memory of 4952 3068 Glitch_loader.exe 81 PID 3068 wrote to memory of 4952 3068 Glitch_loader.exe 81 PID 4520 wrote to memory of 1312 4520 decrypted_2.exe 82 PID 4520 wrote to memory of 1312 4520 decrypted_2.exe 82 PID 4952 wrote to memory of 4076 4952 wlninit.exe 85 PID 4952 wrote to memory of 4076 4952 wlninit.exe 85 PID 4952 wrote to memory of 4076 4952 wlninit.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\decrypted_2.exe"C:\Users\Admin\AppData\Local\Temp\decrypted_2.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Glitch_loader.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Glitch_loader.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Roaming\wlninit.exe"C:\Users\Admin\AppData\Roaming\wlninit.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops autorun.inf file
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\wlninit.exe" "wlninit.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:4076
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Glitcher.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Glitcher.exe"2⤵
- Executes dropped EXE
PID:1312
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD5f3867179dffab4476e51f1ea3e0e730b
SHA1b4207587e8417a93dbfe5be3a9d885df6f7fcc74
SHA2561be93b106625cfa0535c5ee37f75baee9703a51bc0efaa8fad08b7f4174e2ab2
SHA512553cfabb81481d2107f9914b62cc334b52180ea5c15c662069044250d45ba143c6962cefe100716a81f272ee142d92952ea687eadb8a3fa9fe2dfaa720edc71a
-
Filesize
52KB
MD5f3867179dffab4476e51f1ea3e0e730b
SHA1b4207587e8417a93dbfe5be3a9d885df6f7fcc74
SHA2561be93b106625cfa0535c5ee37f75baee9703a51bc0efaa8fad08b7f4174e2ab2
SHA512553cfabb81481d2107f9914b62cc334b52180ea5c15c662069044250d45ba143c6962cefe100716a81f272ee142d92952ea687eadb8a3fa9fe2dfaa720edc71a
-
Filesize
13KB
MD5e7304abaea601b10c1fd25f73643b8b2
SHA1d6310b99c1f7819071f1a6e24e06c3178ebc3f0b
SHA25620b002b1f913fa83a2c05a63881936e839195e9196f15fc92f9b66604fc6fd6c
SHA512969d59a4533bcd25b440529d92be206700b6e4e6f07f9b283bf1d1ae2961543261dbe49d9649d79568e54d149cc4b41fef26e364929893fae8f53c3ed907ac2c
-
Filesize
13KB
MD5e7304abaea601b10c1fd25f73643b8b2
SHA1d6310b99c1f7819071f1a6e24e06c3178ebc3f0b
SHA25620b002b1f913fa83a2c05a63881936e839195e9196f15fc92f9b66604fc6fd6c
SHA512969d59a4533bcd25b440529d92be206700b6e4e6f07f9b283bf1d1ae2961543261dbe49d9649d79568e54d149cc4b41fef26e364929893fae8f53c3ed907ac2c
-
Filesize
52KB
MD5f3867179dffab4476e51f1ea3e0e730b
SHA1b4207587e8417a93dbfe5be3a9d885df6f7fcc74
SHA2561be93b106625cfa0535c5ee37f75baee9703a51bc0efaa8fad08b7f4174e2ab2
SHA512553cfabb81481d2107f9914b62cc334b52180ea5c15c662069044250d45ba143c6962cefe100716a81f272ee142d92952ea687eadb8a3fa9fe2dfaa720edc71a
-
Filesize
52KB
MD5f3867179dffab4476e51f1ea3e0e730b
SHA1b4207587e8417a93dbfe5be3a9d885df6f7fcc74
SHA2561be93b106625cfa0535c5ee37f75baee9703a51bc0efaa8fad08b7f4174e2ab2
SHA512553cfabb81481d2107f9914b62cc334b52180ea5c15c662069044250d45ba143c6962cefe100716a81f272ee142d92952ea687eadb8a3fa9fe2dfaa720edc71a