Analysis

  • max time kernel
    151s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 10:40

General

  • Target

    1c155b8af3957cd0ffbdc47d810dc050cc23d3fb3a1d6e280cc739fe56fcb8d7.exe

  • Size

    31KB

  • MD5

    67fdcca3fe09b1661a34041301bc9df3

  • SHA1

    adb88da8da8ad0fba805eaad75a3669eba7dbb15

  • SHA256

    1c155b8af3957cd0ffbdc47d810dc050cc23d3fb3a1d6e280cc739fe56fcb8d7

  • SHA512

    37bb6fa873aa317bbd02f8f71f5fb702dd268a30f9415458e7de90fa9284e146e0a4e39e84cc48949e86c7f2b90fcf096f32411f2758c453735cb7b5e4a92234

  • SSDEEP

    768:8yw8PGQtd9Uq24SW6T6etI0L09KwE3/tu/IRXN7+qqAA0q:s81dUwS3DyA08EW1+qFnq

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c155b8af3957cd0ffbdc47d810dc050cc23d3fb3a1d6e280cc739fe56fcb8d7.exe
    "C:\Users\Admin\AppData\Local\Temp\1c155b8af3957cd0ffbdc47d810dc050cc23d3fb3a1d6e280cc739fe56fcb8d7.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Program Files\Common Files\System\lsasss.exe
      "C:\Program Files\Common Files\System\lsasss.exe"
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Executes dropped EXE
      • Deletes itself
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1544
      • C:\Windows\SysWOW64\net.exe
        "C:\Windows\System32\net.exe" stop sharedaccess
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop sharedaccess
          4⤵
            PID:1356
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\System32\net.exe" stop sharedaccess
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:288
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop sharedaccess
            4⤵
              PID:1032

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Common Files\System\lsasss.exe

        Filesize

        31KB

        MD5

        67fdcca3fe09b1661a34041301bc9df3

        SHA1

        adb88da8da8ad0fba805eaad75a3669eba7dbb15

        SHA256

        1c155b8af3957cd0ffbdc47d810dc050cc23d3fb3a1d6e280cc739fe56fcb8d7

        SHA512

        37bb6fa873aa317bbd02f8f71f5fb702dd268a30f9415458e7de90fa9284e146e0a4e39e84cc48949e86c7f2b90fcf096f32411f2758c453735cb7b5e4a92234

      • C:\WINDOWS\SysWOW64\vsdertl32.dig

        Filesize

        102B

        MD5

        76fcf78881b0aee32e0c654a5be61964

        SHA1

        4525d3716fd7951d80f4963ee6fc94f486d7467c

        SHA256

        a38b65dec45e19d6f7a168af9deb62f4d21c73d2ac9c3145fd0f5d11ad921ba2

        SHA512

        1a78371768f247e37e5fbcb33a992d040ead67cede947bf314a72bac2c3211480109c51da0fcd0941f18ccad087836e7721a56cd5e975039dd649482f71cb8a5

      • \Program Files\Common Files\System\lsasss.exe

        Filesize

        31KB

        MD5

        67fdcca3fe09b1661a34041301bc9df3

        SHA1

        adb88da8da8ad0fba805eaad75a3669eba7dbb15

        SHA256

        1c155b8af3957cd0ffbdc47d810dc050cc23d3fb3a1d6e280cc739fe56fcb8d7

        SHA512

        37bb6fa873aa317bbd02f8f71f5fb702dd268a30f9415458e7de90fa9284e146e0a4e39e84cc48949e86c7f2b90fcf096f32411f2758c453735cb7b5e4a92234

      • \Program Files\Common Files\System\lsasss.exe

        Filesize

        31KB

        MD5

        67fdcca3fe09b1661a34041301bc9df3

        SHA1

        adb88da8da8ad0fba805eaad75a3669eba7dbb15

        SHA256

        1c155b8af3957cd0ffbdc47d810dc050cc23d3fb3a1d6e280cc739fe56fcb8d7

        SHA512

        37bb6fa873aa317bbd02f8f71f5fb702dd268a30f9415458e7de90fa9284e146e0a4e39e84cc48949e86c7f2b90fcf096f32411f2758c453735cb7b5e4a92234

      • \Windows\inf\icuc32.dll

        Filesize

        52KB

        MD5

        07aa7eb8ebe704cfede4fc28d175f60e

        SHA1

        a6561c68ce10e942fadaa413d20a85f9d1674f54

        SHA256

        38ecacce7c620951ebee92ab7355f6f2d9e61dc73dde19dccac8209c33cb0e60

        SHA512

        56450428cc4e9e7db82d7d2d90945ab1872f63ced9d82fc65e833fd424ca143e0b2d111aa9ee8cd91553cfb2b23c055dce01d69f0f3e1baec76c60f335a36a33

      • \Windows\inf\icucd32.dll

        Filesize

        28KB

        MD5

        e5c38f0505822aca902a38007fd5399e

        SHA1

        5abfb8ee3a01e357489b01ce8f82e88a45cee83c

        SHA256

        968bab3cb2c284ff56cb51aadc14f588dc435a188080b7c4486ad9de7b5637fa

        SHA512

        674e24d567bd2bdd51395c3bd8db33c90a3e452e132b9fc9d6010ac37140af831c2b8448b7cb7a548cb1a1e6573c8f30ee0282e801795e2626e5b7747d2235d3

      • memory/288-63-0x0000000000000000-mapping.dmp

      • memory/1032-65-0x0000000000000000-mapping.dmp

      • memory/1136-62-0x0000000000000000-mapping.dmp

      • memory/1356-64-0x0000000000000000-mapping.dmp

      • memory/1484-60-0x0000000000400000-0x0000000000420000-memory.dmp

        Filesize

        128KB

      • memory/1484-54-0x0000000076BA1000-0x0000000076BA3000-memory.dmp

        Filesize

        8KB

      • memory/1484-55-0x0000000000400000-0x0000000000420000-memory.dmp

        Filesize

        128KB

      • memory/1544-58-0x0000000000000000-mapping.dmp

      • memory/1544-66-0x0000000000400000-0x0000000000420000-memory.dmp

        Filesize

        128KB

      • memory/1544-70-0x0000000000400000-0x0000000000420000-memory.dmp

        Filesize

        128KB