Analysis
-
max time kernel
149s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29-10-2022 12:18
Static task
static1
Behavioral task
behavioral1
Sample
fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe
Resource
win7-20220812-en
General
-
Target
fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe
-
Size
1016KB
-
MD5
75ed9790ee27e9d3fccee9c2ab3a413a
-
SHA1
65d94cde9b36063a61f0a90426e59a68f943d2cd
-
SHA256
fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362
-
SHA512
3baf355fdfd3462ec4778696b71437b6a3a5e8d55e9013fcad0c93b8de6f3bc393e905e709c1df9609cbb83a8f020900d84daa4befcc487aa1ce7d8581545844
-
SSDEEP
24576:BJviR+k4+sNEJiMSnpXqe3lM4wrEYAOjD:BFiHdiEJ1cpFV2QbO
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1884 lexaos.exe 1348 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe -
Deletes itself 1 IoCs
pid Process 1348 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe -
Loads dropped DLL 2 IoCs
pid Process 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1280 set thread context of 1348 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe:ZONE.identifier cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1348 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1348 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1348 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1280 wrote to memory of 1884 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe 28 PID 1280 wrote to memory of 1884 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe 28 PID 1280 wrote to memory of 1884 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe 28 PID 1280 wrote to memory of 1884 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe 28 PID 1280 wrote to memory of 1124 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe 29 PID 1280 wrote to memory of 1124 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe 29 PID 1280 wrote to memory of 1124 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe 29 PID 1280 wrote to memory of 1124 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe 29 PID 1280 wrote to memory of 1348 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe 31 PID 1280 wrote to memory of 1348 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe 31 PID 1280 wrote to memory of 1348 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe 31 PID 1280 wrote to memory of 1348 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe 31 PID 1280 wrote to memory of 1348 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe 31 PID 1280 wrote to memory of 1348 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe 31 PID 1280 wrote to memory of 1348 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe 31 PID 1280 wrote to memory of 1348 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe 31 PID 1280 wrote to memory of 1348 1280 fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe"C:\Users\Admin\AppData\Local\Temp\fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Roaming\lexaos.exe"C:\Users\Admin\AppData\Roaming\lexaos.exe"2⤵
- Executes dropped EXE
PID:1884
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe":ZONE.identifier & exit2⤵
- NTFS ADS
PID:1124
-
-
C:\Users\Admin\AppData\Local\Temp\fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe"C:\Users\Admin\AppData\Local\Temp\fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe"2⤵
- Executes dropped EXE
- Deletes itself
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1348
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe
Filesize1016KB
MD575ed9790ee27e9d3fccee9c2ab3a413a
SHA165d94cde9b36063a61f0a90426e59a68f943d2cd
SHA256fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362
SHA5123baf355fdfd3462ec4778696b71437b6a3a5e8d55e9013fcad0c93b8de6f3bc393e905e709c1df9609cbb83a8f020900d84daa4befcc487aa1ce7d8581545844
-
C:\Users\Admin\AppData\Local\Temp\fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe
Filesize1016KB
MD575ed9790ee27e9d3fccee9c2ab3a413a
SHA165d94cde9b36063a61f0a90426e59a68f943d2cd
SHA256fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362
SHA5123baf355fdfd3462ec4778696b71437b6a3a5e8d55e9013fcad0c93b8de6f3bc393e905e709c1df9609cbb83a8f020900d84daa4befcc487aa1ce7d8581545844
-
Filesize
633KB
MD55cf58cc20f968db529a4e71a929dcb7b
SHA1bca3943516c03a7940c6747d8791ab3d11976e6b
SHA25645c2950628e3f6c194bfe76606c358b0dd0af9cbe9adb0c699f299fbca522856
SHA512b9ac14c62733deafb61e5e50be9070bb93fc10feb7dd793f9121ed92471c542b490881efe783646c6b9bafa756306888a03fe052ecf53be6dba6c02013919c2c
-
Filesize
633KB
MD55cf58cc20f968db529a4e71a929dcb7b
SHA1bca3943516c03a7940c6747d8791ab3d11976e6b
SHA25645c2950628e3f6c194bfe76606c358b0dd0af9cbe9adb0c699f299fbca522856
SHA512b9ac14c62733deafb61e5e50be9070bb93fc10feb7dd793f9121ed92471c542b490881efe783646c6b9bafa756306888a03fe052ecf53be6dba6c02013919c2c
-
\Users\Admin\AppData\Local\Temp\fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362.exe
Filesize1016KB
MD575ed9790ee27e9d3fccee9c2ab3a413a
SHA165d94cde9b36063a61f0a90426e59a68f943d2cd
SHA256fc8c3adbe5d8951e7c078230ac179a27188edd0bd304b1713119dab42c6a8362
SHA5123baf355fdfd3462ec4778696b71437b6a3a5e8d55e9013fcad0c93b8de6f3bc393e905e709c1df9609cbb83a8f020900d84daa4befcc487aa1ce7d8581545844
-
Filesize
633KB
MD55cf58cc20f968db529a4e71a929dcb7b
SHA1bca3943516c03a7940c6747d8791ab3d11976e6b
SHA25645c2950628e3f6c194bfe76606c358b0dd0af9cbe9adb0c699f299fbca522856
SHA512b9ac14c62733deafb61e5e50be9070bb93fc10feb7dd793f9121ed92471c542b490881efe783646c6b9bafa756306888a03fe052ecf53be6dba6c02013919c2c