Analysis

  • max time kernel
    32s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-10-2022 14:23

General

  • Target

    ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe

  • Size

    578KB

  • MD5

    a23f296d9f08af1b07f9636a64bf80c6

  • SHA1

    d893fe1df9e6ae6d5aa885916acdec37b936d36d

  • SHA256

    ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314

  • SHA512

    4ff71a17ceb7565cb7e6ced92241822c957b0577b50fd1123202e765449238f9fcc7cdb818590ce3504a633f38680689cfe348fd17b7faee2b2dd190d31ad145

  • SSDEEP

    12288:yaEUYQ3n1xmVr54me2hGUqNfmleqH3IaDZrU+1c4rMjvm0Ir:yaEU33n1Or7e2hG3NEBHY6ZD13rK+1r

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 10 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\taskhost.exe
          "taskhost.exe"
          2⤵
            PID:1128
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
            2⤵
              PID:1084
            • C:\Windows\System32\spoolsv.exe
              C:\Windows\System32\spoolsv.exe
              2⤵
                PID:936
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k NetworkService
                2⤵
                  PID:300
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs
                  2⤵
                    PID:872
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService
                    2⤵
                      PID:824
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      2⤵
                        PID:792
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        2⤵
                          PID:740
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k RPCSS
                          2⤵
                            PID:660
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k DcomLaunch
                            2⤵
                              PID:584
                          • C:\Windows\system32\winlogon.exe
                            winlogon.exe
                            1⤵
                              PID:420
                            • C:\Windows\system32\csrss.exe
                              %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                              1⤵
                                PID:384
                              • C:\Windows\system32\wininit.exe
                                wininit.exe
                                1⤵
                                  PID:372
                                  • C:\Windows\system32\lsm.exe
                                    C:\Windows\system32\lsm.exe
                                    2⤵
                                      PID:488
                                  • C:\Windows\system32\csrss.exe
                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                    1⤵
                                      PID:332
                                    • C:\Windows\System32\smss.exe
                                      \SystemRoot\System32\smss.exe
                                      1⤵
                                        PID:260
                                      • C:\Users\Admin\AppData\Local\Temp\ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe
                                        "C:\Users\Admin\AppData\Local\Temp\ba59903b073da0b64d323479a7a605cf5cab47856f091a3dba31291a50494314.exe"
                                        1⤵
                                        • Loads dropped DLL
                                        • Suspicious use of WriteProcessMemory
                                        PID:2000
                                        • C:\Users\Admin\AppData\Local\Temp\nsoEF90.tmp\ic6.exe
                                          "C:\Users\Admin\AppData\Local\Temp\nsoEF90.tmp\ic6.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:2036
                                        • C:\Users\Admin\AppData\Local\Temp\nsoEF90.tmp\Cerb.exe
                                          "C:\Users\Admin\AppData\Local\Temp\nsoEF90.tmp\Cerb.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:1508
                                          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
                                            3⤵
                                            • Adds policy Run key to start application
                                            • Modifies Installed Components in the registry
                                            • Adds Run key to start application
                                            • Drops file in Windows directory
                                            PID:1396

                                      Network

                                      MITRE ATT&CK Enterprise v6

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\nsoEF90.tmp\Cerb.exe

                                        Filesize

                                        635KB

                                        MD5

                                        ef1ae6524ed6d4c49c5f7509a800c29e

                                        SHA1

                                        5742b52356d9479aac13d26984c765278d3c83a6

                                        SHA256

                                        8828cd086182a51315e2e3c01c727b1ce4556a09ab7585464ff5449c5e3d1983

                                        SHA512

                                        a6802982303fb4d798d0d8ffe6d6469e376ea12ac5daeb3d6911247b473a5509338c1a0383d8252c89bc0d5a4f2c5ad07a646f7e08a0f11c131fcba9c6733079

                                      • C:\Users\Admin\AppData\Local\Temp\nsoEF90.tmp\Cerb.exe

                                        Filesize

                                        635KB

                                        MD5

                                        ef1ae6524ed6d4c49c5f7509a800c29e

                                        SHA1

                                        5742b52356d9479aac13d26984c765278d3c83a6

                                        SHA256

                                        8828cd086182a51315e2e3c01c727b1ce4556a09ab7585464ff5449c5e3d1983

                                        SHA512

                                        a6802982303fb4d798d0d8ffe6d6469e376ea12ac5daeb3d6911247b473a5509338c1a0383d8252c89bc0d5a4f2c5ad07a646f7e08a0f11c131fcba9c6733079

                                      • C:\Users\Admin\AppData\Local\Temp\nsoEF90.tmp\ic6.exe

                                        Filesize

                                        3KB

                                        MD5

                                        46e07fd3a40760fda18cf6b4fc691742

                                        SHA1

                                        53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

                                        SHA256

                                        bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

                                        SHA512

                                        ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

                                      • C:\Users\Admin\AppData\Local\Temp\nsoEF90.tmp\ic6.exe

                                        Filesize

                                        3KB

                                        MD5

                                        46e07fd3a40760fda18cf6b4fc691742

                                        SHA1

                                        53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

                                        SHA256

                                        bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

                                        SHA512

                                        ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

                                      • \Users\Admin\AppData\Local\Temp\nsoEF90.tmp\Cerb.exe

                                        Filesize

                                        635KB

                                        MD5

                                        ef1ae6524ed6d4c49c5f7509a800c29e

                                        SHA1

                                        5742b52356d9479aac13d26984c765278d3c83a6

                                        SHA256

                                        8828cd086182a51315e2e3c01c727b1ce4556a09ab7585464ff5449c5e3d1983

                                        SHA512

                                        a6802982303fb4d798d0d8ffe6d6469e376ea12ac5daeb3d6911247b473a5509338c1a0383d8252c89bc0d5a4f2c5ad07a646f7e08a0f11c131fcba9c6733079

                                      • \Users\Admin\AppData\Local\Temp\nsoEF90.tmp\Cerb.exe

                                        Filesize

                                        635KB

                                        MD5

                                        ef1ae6524ed6d4c49c5f7509a800c29e

                                        SHA1

                                        5742b52356d9479aac13d26984c765278d3c83a6

                                        SHA256

                                        8828cd086182a51315e2e3c01c727b1ce4556a09ab7585464ff5449c5e3d1983

                                        SHA512

                                        a6802982303fb4d798d0d8ffe6d6469e376ea12ac5daeb3d6911247b473a5509338c1a0383d8252c89bc0d5a4f2c5ad07a646f7e08a0f11c131fcba9c6733079

                                      • \Users\Admin\AppData\Local\Temp\nsoEF90.tmp\Cerb.exe

                                        Filesize

                                        635KB

                                        MD5

                                        ef1ae6524ed6d4c49c5f7509a800c29e

                                        SHA1

                                        5742b52356d9479aac13d26984c765278d3c83a6

                                        SHA256

                                        8828cd086182a51315e2e3c01c727b1ce4556a09ab7585464ff5449c5e3d1983

                                        SHA512

                                        a6802982303fb4d798d0d8ffe6d6469e376ea12ac5daeb3d6911247b473a5509338c1a0383d8252c89bc0d5a4f2c5ad07a646f7e08a0f11c131fcba9c6733079

                                      • \Users\Admin\AppData\Local\Temp\nsoEF90.tmp\Cerb.exe

                                        Filesize

                                        635KB

                                        MD5

                                        ef1ae6524ed6d4c49c5f7509a800c29e

                                        SHA1

                                        5742b52356d9479aac13d26984c765278d3c83a6

                                        SHA256

                                        8828cd086182a51315e2e3c01c727b1ce4556a09ab7585464ff5449c5e3d1983

                                        SHA512

                                        a6802982303fb4d798d0d8ffe6d6469e376ea12ac5daeb3d6911247b473a5509338c1a0383d8252c89bc0d5a4f2c5ad07a646f7e08a0f11c131fcba9c6733079

                                      • \Users\Admin\AppData\Local\Temp\nsoEF90.tmp\Cerb.exe

                                        Filesize

                                        635KB

                                        MD5

                                        ef1ae6524ed6d4c49c5f7509a800c29e

                                        SHA1

                                        5742b52356d9479aac13d26984c765278d3c83a6

                                        SHA256

                                        8828cd086182a51315e2e3c01c727b1ce4556a09ab7585464ff5449c5e3d1983

                                        SHA512

                                        a6802982303fb4d798d0d8ffe6d6469e376ea12ac5daeb3d6911247b473a5509338c1a0383d8252c89bc0d5a4f2c5ad07a646f7e08a0f11c131fcba9c6733079

                                      • \Users\Admin\AppData\Local\Temp\nsoEF90.tmp\ic6.exe

                                        Filesize

                                        3KB

                                        MD5

                                        46e07fd3a40760fda18cf6b4fc691742

                                        SHA1

                                        53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

                                        SHA256

                                        bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

                                        SHA512

                                        ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

                                      • \Users\Admin\AppData\Local\Temp\nsoEF90.tmp\ic6.exe

                                        Filesize

                                        3KB

                                        MD5

                                        46e07fd3a40760fda18cf6b4fc691742

                                        SHA1

                                        53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

                                        SHA256

                                        bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

                                        SHA512

                                        ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

                                      • \Users\Admin\AppData\Local\Temp\nsoEF90.tmp\ic6.exe

                                        Filesize

                                        3KB

                                        MD5

                                        46e07fd3a40760fda18cf6b4fc691742

                                        SHA1

                                        53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

                                        SHA256

                                        bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

                                        SHA512

                                        ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

                                      • \Users\Admin\AppData\Local\Temp\nsoEF90.tmp\ic6.exe

                                        Filesize

                                        3KB

                                        MD5

                                        46e07fd3a40760fda18cf6b4fc691742

                                        SHA1

                                        53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

                                        SHA256

                                        bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

                                        SHA512

                                        ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

                                      • \Users\Admin\AppData\Local\Temp\nsoEF90.tmp\ic6.exe

                                        Filesize

                                        3KB

                                        MD5

                                        46e07fd3a40760fda18cf6b4fc691742

                                        SHA1

                                        53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

                                        SHA256

                                        bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

                                        SHA512

                                        ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

                                      • memory/260-100-0x00000000104E0000-0x00000000104EA000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/1508-87-0x00000000001E0000-0x00000000001EA000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/1508-94-0x00000000104E0000-0x00000000104EA000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/1508-73-0x0000000000950000-0x0000000000A3A000-memory.dmp

                                        Filesize

                                        936KB

                                      • memory/1508-74-0x0000000000400000-0x00000000004EA000-memory.dmp

                                        Filesize

                                        936KB

                                      • memory/1508-76-0x0000000010410000-0x00000000104D4000-memory.dmp

                                        Filesize

                                        784KB

                                      • memory/1508-80-0x00000000001D0000-0x00000000001DA000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/1508-317-0x0000000000400000-0x00000000004EA000-memory.dmp

                                        Filesize

                                        936KB

                                      • memory/1508-191-0x0000000000400000-0x00000000004EA000-memory.dmp

                                        Filesize

                                        936KB

                                      • memory/1508-103-0x00000000104F0000-0x00000000104FA000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/1508-112-0x0000000010500000-0x000000001050A000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/1508-121-0x0000000010510000-0x000000001051A000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/1508-130-0x0000000010520000-0x000000001052A000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/1508-139-0x0000000010530000-0x000000001053A000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/2000-54-0x0000000075501000-0x0000000075503000-memory.dmp

                                        Filesize

                                        8KB