Analysis
-
max time kernel
150s -
max time network
163s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
17-11-2023 04:43
Behavioral task
behavioral1
Sample
gry.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
gry.exe
Resource
win10v2004-20231025-en
General
-
Target
gry.exe
-
Size
989KB
-
MD5
8a5311cd91c99c7c9e3c4074bad2ce24
-
SHA1
bcd16d0fa152ba6c949d71c449fb7f04499ed974
-
SHA256
e9e2ed140683ba8f499d3c79cc0737f6ef8533867749c0bd6a78fd61c2d4d7f7
-
SHA512
1ac7ed75b3f250d6e2c8e35b006066a0cb7abe7d3dfec476139aefd0ee8fd06a20fc52efb794266bc9973d74366f10f8d05bf10fd852af77748292fa54802bb7
-
SSDEEP
12288:nXe9PPlowWX0t6mOQwg1Qd15CcYk0We1RS+S1M9UYOIRIpk+TrJX8lSHxxssefa:OhloDX0XOf47W1o6RR6Va
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AFTCJY.lnk gry.exe -
Executes dropped EXE 2 IoCs
pid Process 2492 Microsoft-Office-2013-Word.exe 3020 Microsoft-Office-2013-Word.exe -
Loads dropped DLL 1 IoCs
pid Process 1972 gry.exe -
resource yara_rule behavioral1/memory/1972-0-0x0000000000DC0000-0x0000000000FDE000-memory.dmp upx behavioral1/files/0x000c000000012265-3.dat upx behavioral1/memory/1972-4-0x0000000000700000-0x0000000000710000-memory.dmp upx behavioral1/memory/1972-9-0x0000000000DC0000-0x0000000000FDE000-memory.dmp upx behavioral1/memory/1972-10-0x0000000000DC0000-0x0000000000FDE000-memory.dmp upx behavioral1/memory/1972-11-0x0000000000DC0000-0x0000000000FDE000-memory.dmp upx behavioral1/memory/1972-13-0x0000000000DC0000-0x0000000000FDE000-memory.dmp upx behavioral1/files/0x000c000000012265-14.dat upx behavioral1/files/0x000c000000012265-15.dat upx behavioral1/memory/1972-16-0x0000000000DC0000-0x0000000000FDE000-memory.dmp upx behavioral1/memory/2492-17-0x0000000000A80000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/2492-18-0x0000000000A80000-0x0000000000C9E000-memory.dmp upx behavioral1/memory/1972-19-0x0000000000DC0000-0x0000000000FDE000-memory.dmp upx behavioral1/memory/1972-21-0x0000000000DC0000-0x0000000000FDE000-memory.dmp upx behavioral1/memory/1972-22-0x0000000000DC0000-0x0000000000FDE000-memory.dmp upx behavioral1/memory/1972-23-0x0000000000DC0000-0x0000000000FDE000-memory.dmp upx behavioral1/memory/1972-24-0x0000000000DC0000-0x0000000000FDE000-memory.dmp upx behavioral1/files/0x000c000000012265-25.dat upx behavioral1/memory/3020-26-0x0000000000120000-0x000000000033E000-memory.dmp upx behavioral1/memory/1972-27-0x0000000000DC0000-0x0000000000FDE000-memory.dmp upx behavioral1/memory/3020-28-0x0000000000120000-0x000000000033E000-memory.dmp upx behavioral1/memory/1972-29-0x0000000000DC0000-0x0000000000FDE000-memory.dmp upx behavioral1/memory/1972-30-0x0000000000DC0000-0x0000000000FDE000-memory.dmp upx behavioral1/memory/1972-31-0x0000000000DC0000-0x0000000000FDE000-memory.dmp upx behavioral1/memory/1972-32-0x0000000000DC0000-0x0000000000FDE000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3618187007-3650799920-3290345941-1000\Software\Microsoft\Windows\CurrentVersion\Run\AFTCJY = "\"C:\\Users\\Admin\\AppData\\Roaming\\Windata\\Microsoft-Office-2013-Word.exe\"" gry.exe -
AutoIT Executable 17 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/1972-9-0x0000000000DC0000-0x0000000000FDE000-memory.dmp autoit_exe behavioral1/memory/1972-10-0x0000000000DC0000-0x0000000000FDE000-memory.dmp autoit_exe behavioral1/memory/1972-11-0x0000000000DC0000-0x0000000000FDE000-memory.dmp autoit_exe behavioral1/memory/1972-13-0x0000000000DC0000-0x0000000000FDE000-memory.dmp autoit_exe behavioral1/memory/1972-16-0x0000000000DC0000-0x0000000000FDE000-memory.dmp autoit_exe behavioral1/memory/2492-18-0x0000000000A80000-0x0000000000C9E000-memory.dmp autoit_exe behavioral1/memory/1972-19-0x0000000000DC0000-0x0000000000FDE000-memory.dmp autoit_exe behavioral1/memory/1972-21-0x0000000000DC0000-0x0000000000FDE000-memory.dmp autoit_exe behavioral1/memory/1972-22-0x0000000000DC0000-0x0000000000FDE000-memory.dmp autoit_exe behavioral1/memory/1972-23-0x0000000000DC0000-0x0000000000FDE000-memory.dmp autoit_exe behavioral1/memory/1972-24-0x0000000000DC0000-0x0000000000FDE000-memory.dmp autoit_exe behavioral1/memory/1972-27-0x0000000000DC0000-0x0000000000FDE000-memory.dmp autoit_exe behavioral1/memory/3020-28-0x0000000000120000-0x000000000033E000-memory.dmp autoit_exe behavioral1/memory/1972-29-0x0000000000DC0000-0x0000000000FDE000-memory.dmp autoit_exe behavioral1/memory/1972-30-0x0000000000DC0000-0x0000000000FDE000-memory.dmp autoit_exe behavioral1/memory/1972-31-0x0000000000DC0000-0x0000000000FDE000-memory.dmp autoit_exe behavioral1/memory/1972-32-0x0000000000DC0000-0x0000000000FDE000-memory.dmp autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2744 schtasks.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\winmgmts:\localhost\root\SecurityCenter2 gry.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe 1972 gry.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1972 gry.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1972 wrote to memory of 2272 1972 gry.exe 28 PID 1972 wrote to memory of 2272 1972 gry.exe 28 PID 1972 wrote to memory of 2272 1972 gry.exe 28 PID 1972 wrote to memory of 2272 1972 gry.exe 28 PID 1972 wrote to memory of 2648 1972 gry.exe 30 PID 1972 wrote to memory of 2648 1972 gry.exe 30 PID 1972 wrote to memory of 2648 1972 gry.exe 30 PID 1972 wrote to memory of 2648 1972 gry.exe 30 PID 2272 wrote to memory of 2744 2272 cmd.exe 31 PID 2272 wrote to memory of 2744 2272 cmd.exe 31 PID 2272 wrote to memory of 2744 2272 cmd.exe 31 PID 2272 wrote to memory of 2744 2272 cmd.exe 31 PID 2144 wrote to memory of 2492 2144 taskeng.exe 36 PID 2144 wrote to memory of 2492 2144 taskeng.exe 36 PID 2144 wrote to memory of 2492 2144 taskeng.exe 36 PID 2144 wrote to memory of 2492 2144 taskeng.exe 36 PID 2144 wrote to memory of 3020 2144 taskeng.exe 37 PID 2144 wrote to memory of 3020 2144 taskeng.exe 37 PID 2144 wrote to memory of 3020 2144 taskeng.exe 37 PID 2144 wrote to memory of 3020 2144 taskeng.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\gry.exe"C:\Users\Admin\AppData\Local\Temp\gry.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /create /tn AFTCJY.exe /tr C:\Users\Admin\AppData\Roaming\Windata\Microsoft-Office-2013-Word.exe /sc minute /mo 12⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn AFTCJY.exe /tr C:\Users\Admin\AppData\Roaming\Windata\Microsoft-Office-2013-Word.exe /sc minute /mo 13⤵
- Creates scheduled task(s)
PID:2744
-
-
-
C:\Windows\SysWOW64\WSCript.exeWSCript C:\Users\Admin\AppData\Local\Temp\AFTCJY.vbs2⤵PID:2648
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2BD126E5-415D-4B40-9CD7-125722AEEE01} S-1-5-21-3618187007-3650799920-3290345941-1000:BPDFUYWR\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Roaming\Windata\Microsoft-Office-2013-Word.exeC:\Users\Admin\AppData\Roaming\Windata\Microsoft-Office-2013-Word.exe2⤵
- Executes dropped EXE
PID:2492
-
-
C:\Users\Admin\AppData\Roaming\Windata\Microsoft-Office-2013-Word.exeC:\Users\Admin\AppData\Roaming\Windata\Microsoft-Office-2013-Word.exe2⤵
- Executes dropped EXE
PID:3020
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
826B
MD56cbc3144de3e6783d7d4fd39b3214c2b
SHA1d1699b28dd277f448d8e46123a929522a5f4c5fe
SHA256a45e7187a8c4183e8248f71f1bccd6cc88ad902c6a4871d9c486be14b78727a0
SHA512afaa124d1f7dd94a90d26e085d2264e30e4bfad7da04275298801343e35cbaf7d1567fee7f33db2c07568a5a3a85284fa10af9618accd519b8f7c56155e16377
-
Filesize
989KB
MD58a5311cd91c99c7c9e3c4074bad2ce24
SHA1bcd16d0fa152ba6c949d71c449fb7f04499ed974
SHA256e9e2ed140683ba8f499d3c79cc0737f6ef8533867749c0bd6a78fd61c2d4d7f7
SHA5121ac7ed75b3f250d6e2c8e35b006066a0cb7abe7d3dfec476139aefd0ee8fd06a20fc52efb794266bc9973d74366f10f8d05bf10fd852af77748292fa54802bb7
-
Filesize
989KB
MD58a5311cd91c99c7c9e3c4074bad2ce24
SHA1bcd16d0fa152ba6c949d71c449fb7f04499ed974
SHA256e9e2ed140683ba8f499d3c79cc0737f6ef8533867749c0bd6a78fd61c2d4d7f7
SHA5121ac7ed75b3f250d6e2c8e35b006066a0cb7abe7d3dfec476139aefd0ee8fd06a20fc52efb794266bc9973d74366f10f8d05bf10fd852af77748292fa54802bb7
-
Filesize
989KB
MD58a5311cd91c99c7c9e3c4074bad2ce24
SHA1bcd16d0fa152ba6c949d71c449fb7f04499ed974
SHA256e9e2ed140683ba8f499d3c79cc0737f6ef8533867749c0bd6a78fd61c2d4d7f7
SHA5121ac7ed75b3f250d6e2c8e35b006066a0cb7abe7d3dfec476139aefd0ee8fd06a20fc52efb794266bc9973d74366f10f8d05bf10fd852af77748292fa54802bb7
-
Filesize
989KB
MD58a5311cd91c99c7c9e3c4074bad2ce24
SHA1bcd16d0fa152ba6c949d71c449fb7f04499ed974
SHA256e9e2ed140683ba8f499d3c79cc0737f6ef8533867749c0bd6a78fd61c2d4d7f7
SHA5121ac7ed75b3f250d6e2c8e35b006066a0cb7abe7d3dfec476139aefd0ee8fd06a20fc52efb794266bc9973d74366f10f8d05bf10fd852af77748292fa54802bb7