Analysis

  • max time kernel
    248s
  • max time network
    181s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:38

General

  • Target

    932bac29e35c878b8d08b3b7f1ba54a9ff2168ca19a0bdc206dc6253d20d0101.exe

  • Size

    127KB

  • MD5

    c958a27bf3b24e41e54b0372ca181937

  • SHA1

    31e19ae91ae99dffc29aaa406f7ec92bcacb0c3a

  • SHA256

    932bac29e35c878b8d08b3b7f1ba54a9ff2168ca19a0bdc206dc6253d20d0101

  • SHA512

    9878f0e6648ad0b779c486c16476390ce6efc380d8447f1d31c762407d53b5e387683957700e0a74d1685764af0e95e5e2c8f22b8e801fb6e3611731280d4fe4

  • SSDEEP

    3072:Z88w/5QSenAE8yaMPmC84j29tt9dAnw5KdE:ZknUM9MeCNj29tt9bW

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\system32\sppsvc.exe
          C:\Windows\system32\sppsvc.exe
          2⤵
            PID:1800
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
            2⤵
              PID:1084
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              2⤵
                PID:1132
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                2⤵
                  PID:1044
                • C:\Windows\System32\spoolsv.exe
                  C:\Windows\System32\spoolsv.exe
                  2⤵
                    PID:600
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k NetworkService
                    2⤵
                      PID:240
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:876
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:840
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:800
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:744
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:660
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:584
                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                    3⤵
                                      PID:1916
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:416
                                  • C:\Windows\system32\csrss.exe
                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                    1⤵
                                      PID:380
                                    • C:\Windows\system32\wininit.exe
                                      wininit.exe
                                      1⤵
                                        PID:368
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:484
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:332
                                          • C:\Windows\System32\smss.exe
                                            \SystemRoot\System32\smss.exe
                                            1⤵
                                              PID:260
                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                              C:\Windows\system32\wbem\wmiprvse.exe
                                              1⤵
                                                PID:2028
                                              • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                                wmiadap.exe /F /T /R
                                                1⤵
                                                  PID:1976
                                                • C:\Windows\Explorer.EXE
                                                  C:\Windows\Explorer.EXE
                                                  1⤵
                                                    PID:1260
                                                    • C:\Users\Admin\AppData\Local\Temp\932bac29e35c878b8d08b3b7f1ba54a9ff2168ca19a0bdc206dc6253d20d0101.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\932bac29e35c878b8d08b3b7f1ba54a9ff2168ca19a0bdc206dc6253d20d0101.exe"
                                                      2⤵
                                                      • Loads dropped DLL
                                                      • Drops file in Program Files directory
                                                      • Suspicious behavior: RenamesItself
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:868
                                                      • C:\Program Files (x86)\Windows Services\sysmdgr.exe
                                                        "C:\Program Files (x86)\Windows Services\sysmdgr.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Sets file execution options in registry
                                                        • Sets service image path in registry
                                                        • Adds Run key to start application
                                                        • Drops file in System32 directory
                                                        • Drops file in Windows directory
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:620
                                                  • C:\Windows\system32\Dwm.exe
                                                    "C:\Windows\system32\Dwm.exe"
                                                    1⤵
                                                      PID:1192

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                    Persistence

                                                    Registry Run Keys / Startup Folder

                                                    3
                                                    T1060

                                                    Defense Evasion

                                                    Modify Registry

                                                    3
                                                    T1112

                                                    Discovery

                                                    System Information Discovery

                                                    1
                                                    T1082

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files (x86)\Windows Services\sysmdgr.exe
                                                      Filesize

                                                      127KB

                                                      MD5

                                                      c958a27bf3b24e41e54b0372ca181937

                                                      SHA1

                                                      31e19ae91ae99dffc29aaa406f7ec92bcacb0c3a

                                                      SHA256

                                                      932bac29e35c878b8d08b3b7f1ba54a9ff2168ca19a0bdc206dc6253d20d0101

                                                      SHA512

                                                      9878f0e6648ad0b779c486c16476390ce6efc380d8447f1d31c762407d53b5e387683957700e0a74d1685764af0e95e5e2c8f22b8e801fb6e3611731280d4fe4

                                                    • C:\Program Files (x86)\Windows Services\sysmdgr.exe
                                                      Filesize

                                                      127KB

                                                      MD5

                                                      c958a27bf3b24e41e54b0372ca181937

                                                      SHA1

                                                      31e19ae91ae99dffc29aaa406f7ec92bcacb0c3a

                                                      SHA256

                                                      932bac29e35c878b8d08b3b7f1ba54a9ff2168ca19a0bdc206dc6253d20d0101

                                                      SHA512

                                                      9878f0e6648ad0b779c486c16476390ce6efc380d8447f1d31c762407d53b5e387683957700e0a74d1685764af0e95e5e2c8f22b8e801fb6e3611731280d4fe4

                                                    • \Program Files (x86)\Windows Services\sysmdgr.exe
                                                      Filesize

                                                      127KB

                                                      MD5

                                                      c958a27bf3b24e41e54b0372ca181937

                                                      SHA1

                                                      31e19ae91ae99dffc29aaa406f7ec92bcacb0c3a

                                                      SHA256

                                                      932bac29e35c878b8d08b3b7f1ba54a9ff2168ca19a0bdc206dc6253d20d0101

                                                      SHA512

                                                      9878f0e6648ad0b779c486c16476390ce6efc380d8447f1d31c762407d53b5e387683957700e0a74d1685764af0e95e5e2c8f22b8e801fb6e3611731280d4fe4

                                                    • \Program Files (x86)\Windows Services\sysmdgr.exe
                                                      Filesize

                                                      127KB

                                                      MD5

                                                      c958a27bf3b24e41e54b0372ca181937

                                                      SHA1

                                                      31e19ae91ae99dffc29aaa406f7ec92bcacb0c3a

                                                      SHA256

                                                      932bac29e35c878b8d08b3b7f1ba54a9ff2168ca19a0bdc206dc6253d20d0101

                                                      SHA512

                                                      9878f0e6648ad0b779c486c16476390ce6efc380d8447f1d31c762407d53b5e387683957700e0a74d1685764af0e95e5e2c8f22b8e801fb6e3611731280d4fe4

                                                    • memory/620-57-0x0000000000000000-mapping.dmp
                                                    • memory/620-61-0x0000000074900000-0x0000000074EAB000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/620-64-0x0000000074900000-0x0000000074EAB000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/868-54-0x0000000075491000-0x0000000075493000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/868-55-0x0000000074900000-0x0000000074EAB000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/868-63-0x0000000074900000-0x0000000074EAB000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/868-65-0x0000000074900000-0x0000000074EAB000-memory.dmp
                                                      Filesize

                                                      5.7MB