Analysis

  • max time kernel
    134s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    28-02-2021 07:21

General

  • Target

    1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe

  • Size

    594KB

  • MD5

    6815e92e3b69abb83257aff53ccf411b

  • SHA1

    dd588b78d08d8eea3f553fe1cec692ac2340111b

  • SHA256

    1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

  • SHA512

    1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 9 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 10 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe
    "C:\Users\Admin\AppData\Local\Temp\1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
      "C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"
      2⤵
      • Executes dropped EXE
      PID:1260
    • C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
      "C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1660
        • C:\Users\Admin\Documents\skypes.exe
          "C:\Users\Admin\Documents\skypes.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1548
          • C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
            "C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"
            4⤵
            • Executes dropped EXE
            PID:1788
          • C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
            "C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"
            4⤵
            • Executes dropped EXE
            PID:1732
          • C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
            "C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"
            4⤵
            • Executes dropped EXE
            PID:1524
          • C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
            "C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"
            4⤵
            • Executes dropped EXE
            PID:1080
          • C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
            "C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"
            4⤵
            • Executes dropped EXE
            PID:792
          • C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
            "C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe"
            4⤵
            • Executes dropped EXE
            PID:1144
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
            dw20.exe -x -s 660
            4⤵
            • Loads dropped DLL
            PID:1972

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • C:\Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • C:\Users\Admin\Documents\skypes.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • C:\Users\Admin\Documents\skypes.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • \Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • \Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • \Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • \Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • \Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • \Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • \Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • \Users\Admin\AppData\Local\Temp\vY5tyhPjQ9k3sUGd\svhostis.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • \Users\Admin\Documents\skypes.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • \Users\Admin\Documents\skypes.exe
      MD5

      6815e92e3b69abb83257aff53ccf411b

      SHA1

      dd588b78d08d8eea3f553fe1cec692ac2340111b

      SHA256

      1810092b7599bad7adea10aeaf4df0c2af29fc85c0904662bab674f231752e22

      SHA512

      1227bf5619eb7ae56ca4382db764cb55db5a77c3f549cfc478ddee59e35f24408848e737f005209ffa289414a2eb6f5128bd002c95448b103485e33f5bb054a1

    • memory/1112-8-0x00000000004B57C0-mapping.dmp
    • memory/1112-7-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/1112-12-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/1112-13-0x00000000000E0000-0x00000000000E1000-memory.dmp
      Filesize

      4KB

    • memory/1548-23-0x0000000000B00000-0x0000000000B01000-memory.dmp
      Filesize

      4KB

    • memory/1548-19-0x0000000000000000-mapping.dmp
    • memory/1596-2-0x0000000075781000-0x0000000075783000-memory.dmp
      Filesize

      8KB

    • memory/1596-3-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1660-14-0x0000000000000000-mapping.dmp
    • memory/1660-15-0x0000000000190000-0x0000000000191000-memory.dmp
      Filesize

      4KB

    • memory/1972-36-0x0000000000000000-mapping.dmp
    • memory/1972-37-0x0000000001F70000-0x0000000001F81000-memory.dmp
      Filesize

      68KB

    • memory/1972-40-0x0000000000430000-0x0000000000431000-memory.dmp
      Filesize

      4KB