Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 16:52

General

  • Target

    c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06.exe

  • Size

    920KB

  • MD5

    5c082fea579b6c72d426961c2342c625

  • SHA1

    a6160691d1f1a8408e12c3ae6a58a702b67df05b

  • SHA256

    c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06

  • SHA512

    0eaf60ed57b0a88fc774b28a6c1bc3992c28811805f79debbafeb2abf37b07800609b344268583b73f6e8e0149d773bf8579cdf768ba091eeb864743d840b824

  • SSDEEP

    6144:es0Coo08x5IFkvtcwKuHhPAznhJBy1J5CQSojuQ8SRyYnaNSOuxJ5CQSojuQ8SRW:eIXzFJHm7hD7QuJNYnncQuJrnuYnn

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 59 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06.exe
    "C:\Users\Admin\AppData\Local\Temp\c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Users\Admin\AppData\Local\Temp\c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06.exe
      C:\Users\Admin\AppData\Local\Temp\c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06.exe
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram program = C:\Users\Admin\AppData\Roaming\lsass.exename = Nero mode = ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:1880
      • C:\Users\Admin\AppData\Roaming\lsass.exe
        "C:\Users\Admin\AppData\Roaming\lsass.exe" /d C:\Users\Admin\AppData\Local\Temp\c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Users\Admin\AppData\Roaming\lsass.exe
          C:\Users\Admin\AppData\Roaming\lsass.exe
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetWindowsHookEx
          PID:656
        • C:\Users\Admin\AppData\Roaming\lsass.exe
          C:\Users\Admin\AppData\Roaming\lsass.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1064
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=lsass.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1996
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1996 CREDAT:340993 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1176
    • C:\Users\Admin\AppData\Local\Temp\c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06.exe
      C:\Users\Admin\AppData\Local\Temp\c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=c39c77b0016195a9bdc4bd077b1b125d2f60cc0016a3f84a68d6c58bf4852e06.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:956 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1524

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F6D329F1-4375-11ED-B531-52E8C5FCC7C7}.dat
    Filesize

    4KB

    MD5

    cb2af38294b4c68b8ac1e87142b0dcdb

    SHA1

    beaf3cd99027224844c0536592a84c843422745c

    SHA256

    f35dd79e854cd7b788230a5a27c2bb622145feeacc6dbd42837463fafba16833

    SHA512

    cbb803320ec7941e9a21c44b766792d37b56120280ad9091fd36e3e7c3a8316fe953b0f9c85bfb91f6f65c727179afad2927315db28bd49c4d2420923c471ba8

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F848E1D1-4375-11ED-B531-52E8C5FCC7C7}.dat
    Filesize

    3KB

    MD5

    06615b52daee18a6a6e3a928391d1ee7

    SHA1

    13249529c7ef7368ce765ed4f7b47cdfb2e9bcd3

    SHA256

    7b726519868dd947c24bb9061cf6758210d0699a23139e0cef19c23b592a35d0

    SHA512

    39ff306139a8d492584ea4495edd72606af3f8a24b1ae75f4d48323d87fbc535b9e959512f6cf47874329b3e1db8912eea49018c41289ba9270753f4152aa8ef

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\3T5HJ87D.txt
    Filesize

    606B

    MD5

    fe1e32dff35c6f8f9cb82e8c38057bb6

    SHA1

    b2be9b497dc8a0367a8ae1cb0f734b6f7ddf0a34

    SHA256

    95fa3d67b72e2aa2d79e7bfe07cfe175f3eba24e62700939efb5be79a2b756f7

    SHA512

    491cae2159b358d1034aeda83b2b6dfba445562d98bee673f076dfe714780466332861048996855ad19a691eec9b8f530001a17a949b44fbad0d2bf1436bee9a

  • C:\Users\Admin\AppData\Roaming\lsass.exe
    Filesize

    920KB

    MD5

    32510428a9e2c22fad9e41a110dc962d

    SHA1

    69d55915b563f7cfbfb175e1aed43475bc9b8de9

    SHA256

    767a8456f2ae7a813552329af103841d1b7f29d2304a2c25189d0c5efbb60640

    SHA512

    9259838da27b1e1a3c0f060bcad2c7b5632ece888b1849e67bc9ebcd39797f263bdbbbf1a954558a292526e66eebea11970060bb4adb9df55576f15797c756e9

  • C:\Users\Admin\AppData\Roaming\lsass.exe
    Filesize

    920KB

    MD5

    32510428a9e2c22fad9e41a110dc962d

    SHA1

    69d55915b563f7cfbfb175e1aed43475bc9b8de9

    SHA256

    767a8456f2ae7a813552329af103841d1b7f29d2304a2c25189d0c5efbb60640

    SHA512

    9259838da27b1e1a3c0f060bcad2c7b5632ece888b1849e67bc9ebcd39797f263bdbbbf1a954558a292526e66eebea11970060bb4adb9df55576f15797c756e9

  • C:\Users\Admin\AppData\Roaming\lsass.exe
    Filesize

    920KB

    MD5

    32510428a9e2c22fad9e41a110dc962d

    SHA1

    69d55915b563f7cfbfb175e1aed43475bc9b8de9

    SHA256

    767a8456f2ae7a813552329af103841d1b7f29d2304a2c25189d0c5efbb60640

    SHA512

    9259838da27b1e1a3c0f060bcad2c7b5632ece888b1849e67bc9ebcd39797f263bdbbbf1a954558a292526e66eebea11970060bb4adb9df55576f15797c756e9

  • C:\Users\Admin\AppData\Roaming\lsass.exe
    Filesize

    920KB

    MD5

    32510428a9e2c22fad9e41a110dc962d

    SHA1

    69d55915b563f7cfbfb175e1aed43475bc9b8de9

    SHA256

    767a8456f2ae7a813552329af103841d1b7f29d2304a2c25189d0c5efbb60640

    SHA512

    9259838da27b1e1a3c0f060bcad2c7b5632ece888b1849e67bc9ebcd39797f263bdbbbf1a954558a292526e66eebea11970060bb4adb9df55576f15797c756e9

  • \Users\Admin\AppData\Roaming\lsass.exe
    Filesize

    920KB

    MD5

    32510428a9e2c22fad9e41a110dc962d

    SHA1

    69d55915b563f7cfbfb175e1aed43475bc9b8de9

    SHA256

    767a8456f2ae7a813552329af103841d1b7f29d2304a2c25189d0c5efbb60640

    SHA512

    9259838da27b1e1a3c0f060bcad2c7b5632ece888b1849e67bc9ebcd39797f263bdbbbf1a954558a292526e66eebea11970060bb4adb9df55576f15797c756e9

  • \Users\Admin\AppData\Roaming\lsass.exe
    Filesize

    920KB

    MD5

    32510428a9e2c22fad9e41a110dc962d

    SHA1

    69d55915b563f7cfbfb175e1aed43475bc9b8de9

    SHA256

    767a8456f2ae7a813552329af103841d1b7f29d2304a2c25189d0c5efbb60640

    SHA512

    9259838da27b1e1a3c0f060bcad2c7b5632ece888b1849e67bc9ebcd39797f263bdbbbf1a954558a292526e66eebea11970060bb4adb9df55576f15797c756e9

  • memory/656-116-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/656-122-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/656-95-0x0000000000402A0C-mapping.dmp
  • memory/748-78-0x0000000000400000-0x00000000004EE000-memory.dmp
    Filesize

    952KB

  • memory/1064-108-0x0000000000464A8E-mapping.dmp
  • memory/1880-81-0x0000000000000000-mapping.dmp
  • memory/1932-114-0x0000000000400000-0x00000000004EE000-memory.dmp
    Filesize

    952KB

  • memory/1932-84-0x0000000000000000-mapping.dmp
  • memory/1952-80-0x0000000074FB1000-0x0000000074FB3000-memory.dmp
    Filesize

    8KB

  • memory/1952-115-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/1952-79-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/1952-57-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/1952-59-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/1952-56-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/1952-62-0x0000000000402A0C-mapping.dmp
  • memory/1952-61-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/2032-74-0x0000000000464A8E-mapping.dmp
  • memory/2032-67-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/2032-65-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/2032-68-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/2032-64-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/2032-72-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/2032-73-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/2032-76-0x0000000000402000-0x0000000000464C00-memory.dmp
    Filesize

    395KB

  • memory/2032-77-0x0000000000402000-0x0000000000464C00-memory.dmp
    Filesize

    395KB