Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:07

General

  • Target

    cc039bb48f6acf21e04296300ec4080b48ec077d79e76dcd4fe7171ff9a294f4.exe

  • Size

    196KB

  • MD5

    f531e94c0ad82f7260a1b18e7e697630

  • SHA1

    e5df0b88b9aea89c6b60a70ec45901115126859f

  • SHA256

    cc039bb48f6acf21e04296300ec4080b48ec077d79e76dcd4fe7171ff9a294f4

  • SHA512

    6fc706d24fa71f51994a0d38d3fb9a624e4c4f0b868d0dae266cbe1756de9455ac1a659099fbb6a121497cacbdef6e0617b4cb19d20c5f84bd778065b8b3a428

  • SSDEEP

    6144:9LGxr3oNE65fYG/YAqfZAiKB1MAmVEM9xQ:9m3oN5f9qhK7jAEMk

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc039bb48f6acf21e04296300ec4080b48ec077d79e76dcd4fe7171ff9a294f4.exe
    "C:\Users\Admin\AppData\Local\Temp\cc039bb48f6acf21e04296300ec4080b48ec077d79e76dcd4fe7171ff9a294f4.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Drivers\Scsi\sys.bat" "
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Drivers\scsi\winlogons.exe
        C:\Drivers\scsi\winlogons.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Drivers\scsi\winlogons.exe
          C:\Drivers\scsi\winlogons.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:520
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe
          4⤵
            PID:1732
        • C:\Windows\SysWOW64\attrib.exe
          attrib +s +h C:\Drivers
          3⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:652

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Drivers\Scsi\sys.bat

      Filesize

      79B

      MD5

      d8b115523ba4129595be2f4af8c919ff

      SHA1

      d725acb78a8a576527ae3e9620c31122bd8f9554

      SHA256

      20b624b6596ccd034738676a0a347f45b52aca968b739fe98d14bdfc4317de8b

      SHA512

      6806be44be348c1b13ce8934bc61d1cdaf168df8afab2ddb60e36383380bb39ffbbfbb08171b0128e811558866b4c83961181f91a0b1f70565c1ae66b4ad7e26

    • C:\Drivers\Scsi\winlogons.exe

      Filesize

      289KB

      MD5

      34fc62a2598738b1e46bb3854ed859d2

      SHA1

      c9fd5dd8718d37b26e4b4032c6b80ea45841f0c4

      SHA256

      e8bed9f64e4ae4d7b5d709d6210c0c86e033abebcf7f95d1077dcaca54549a32

      SHA512

      5a98a763cd7d1a060af52efecd4780e99e5de33f3ccf955b2f6d41c051b7a39650ceba3b3bd8f8209d4a24d6d1afbad27baf35a548311ee9c079ae3838ba8d16

    • C:\Drivers\Scsi\winlogons.exe

      Filesize

      289KB

      MD5

      34fc62a2598738b1e46bb3854ed859d2

      SHA1

      c9fd5dd8718d37b26e4b4032c6b80ea45841f0c4

      SHA256

      e8bed9f64e4ae4d7b5d709d6210c0c86e033abebcf7f95d1077dcaca54549a32

      SHA512

      5a98a763cd7d1a060af52efecd4780e99e5de33f3ccf955b2f6d41c051b7a39650ceba3b3bd8f8209d4a24d6d1afbad27baf35a548311ee9c079ae3838ba8d16

    • C:\Drivers\scsi\winlogons.exe

      Filesize

      289KB

      MD5

      34fc62a2598738b1e46bb3854ed859d2

      SHA1

      c9fd5dd8718d37b26e4b4032c6b80ea45841f0c4

      SHA256

      e8bed9f64e4ae4d7b5d709d6210c0c86e033abebcf7f95d1077dcaca54549a32

      SHA512

      5a98a763cd7d1a060af52efecd4780e99e5de33f3ccf955b2f6d41c051b7a39650ceba3b3bd8f8209d4a24d6d1afbad27baf35a548311ee9c079ae3838ba8d16

    • \Drivers\Scsi\winlogons.exe

      Filesize

      289KB

      MD5

      34fc62a2598738b1e46bb3854ed859d2

      SHA1

      c9fd5dd8718d37b26e4b4032c6b80ea45841f0c4

      SHA256

      e8bed9f64e4ae4d7b5d709d6210c0c86e033abebcf7f95d1077dcaca54549a32

      SHA512

      5a98a763cd7d1a060af52efecd4780e99e5de33f3ccf955b2f6d41c051b7a39650ceba3b3bd8f8209d4a24d6d1afbad27baf35a548311ee9c079ae3838ba8d16

    • \Drivers\Scsi\winlogons.exe

      Filesize

      289KB

      MD5

      34fc62a2598738b1e46bb3854ed859d2

      SHA1

      c9fd5dd8718d37b26e4b4032c6b80ea45841f0c4

      SHA256

      e8bed9f64e4ae4d7b5d709d6210c0c86e033abebcf7f95d1077dcaca54549a32

      SHA512

      5a98a763cd7d1a060af52efecd4780e99e5de33f3ccf955b2f6d41c051b7a39650ceba3b3bd8f8209d4a24d6d1afbad27baf35a548311ee9c079ae3838ba8d16

    • \Drivers\Scsi\winlogons.exe

      Filesize

      289KB

      MD5

      34fc62a2598738b1e46bb3854ed859d2

      SHA1

      c9fd5dd8718d37b26e4b4032c6b80ea45841f0c4

      SHA256

      e8bed9f64e4ae4d7b5d709d6210c0c86e033abebcf7f95d1077dcaca54549a32

      SHA512

      5a98a763cd7d1a060af52efecd4780e99e5de33f3ccf955b2f6d41c051b7a39650ceba3b3bd8f8209d4a24d6d1afbad27baf35a548311ee9c079ae3838ba8d16

    • \Drivers\Scsi\winlogons.exe

      Filesize

      289KB

      MD5

      34fc62a2598738b1e46bb3854ed859d2

      SHA1

      c9fd5dd8718d37b26e4b4032c6b80ea45841f0c4

      SHA256

      e8bed9f64e4ae4d7b5d709d6210c0c86e033abebcf7f95d1077dcaca54549a32

      SHA512

      5a98a763cd7d1a060af52efecd4780e99e5de33f3ccf955b2f6d41c051b7a39650ceba3b3bd8f8209d4a24d6d1afbad27baf35a548311ee9c079ae3838ba8d16

    • \Drivers\Scsi\winlogons.exe

      Filesize

      289KB

      MD5

      34fc62a2598738b1e46bb3854ed859d2

      SHA1

      c9fd5dd8718d37b26e4b4032c6b80ea45841f0c4

      SHA256

      e8bed9f64e4ae4d7b5d709d6210c0c86e033abebcf7f95d1077dcaca54549a32

      SHA512

      5a98a763cd7d1a060af52efecd4780e99e5de33f3ccf955b2f6d41c051b7a39650ceba3b3bd8f8209d4a24d6d1afbad27baf35a548311ee9c079ae3838ba8d16

    • \Drivers\Scsi\winlogons.exe

      Filesize

      289KB

      MD5

      34fc62a2598738b1e46bb3854ed859d2

      SHA1

      c9fd5dd8718d37b26e4b4032c6b80ea45841f0c4

      SHA256

      e8bed9f64e4ae4d7b5d709d6210c0c86e033abebcf7f95d1077dcaca54549a32

      SHA512

      5a98a763cd7d1a060af52efecd4780e99e5de33f3ccf955b2f6d41c051b7a39650ceba3b3bd8f8209d4a24d6d1afbad27baf35a548311ee9c079ae3838ba8d16

    • memory/520-72-0x0000000000000000-mapping.dmp

    • memory/652-65-0x0000000000000000-mapping.dmp

    • memory/1148-55-0x0000000000000000-mapping.dmp

    • memory/1408-67-0x0000000000400000-0x0000000000425000-memory.dmp

      Filesize

      148KB

    • memory/1408-69-0x0000000000400000-0x0000000000425000-memory.dmp

      Filesize

      148KB

    • memory/1408-70-0x00000000001D0000-0x00000000001DD000-memory.dmp

      Filesize

      52KB

    • memory/1408-68-0x00000000001D0000-0x00000000001F5000-memory.dmp

      Filesize

      148KB

    • memory/1408-54-0x0000000074B51000-0x0000000074B53000-memory.dmp

      Filesize

      8KB

    • memory/1728-60-0x0000000000000000-mapping.dmp

    • memory/1732-77-0x0000000000000000-mapping.dmp