Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 22:37

General

  • Target

    d66e80c2c120759233db1fa4b9e081e6a733c8aceed619297b52b0acd5b8b1e5.exe

  • Size

    545KB

  • MD5

    f6f4862300201bc35da7a240a0d6d4d4

  • SHA1

    254bc980c70e5ef312777a2f236dbfbed3cdc2c1

  • SHA256

    d66e80c2c120759233db1fa4b9e081e6a733c8aceed619297b52b0acd5b8b1e5

  • SHA512

    248cc49f4574c06d0df5b9aa30c01cf37e560ca14db066f37ee19563dac5f7bf64d62ac496afac62c112c6d62247e81d3d080901595280e827617561066c005e

  • SSDEEP

    12288:dM5DSN6aAH0XNp7gGpWa7U8oico9hJMBex+gQL0:dM5D18NpEGZNVlxnF

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 37 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d66e80c2c120759233db1fa4b9e081e6a733c8aceed619297b52b0acd5b8b1e5.exe
    "C:\Users\Admin\AppData\Local\Temp\d66e80c2c120759233db1fa4b9e081e6a733c8aceed619297b52b0acd5b8b1e5.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of WriteProcessMemory
    PID:328
    • C:\Windows\SysWOW64\explorer.exe
      explorer.exe C:\Users\Admin\AppData\Local\Temp\d66e80c2c120759233db1fa4b9e081e6a733c8aceed619297b52b0acd5b8b1e5
      2⤵
        PID:1220
      • \??\c:\Win\lsass.exe
        c:\Win\lsass.exe
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Enumerates connected drives
        • Suspicious behavior: GetForegroundWindowSpam
        PID:840
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      PID:2008

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Win\lsass.exe
      Filesize

      545KB

      MD5

      f6f4862300201bc35da7a240a0d6d4d4

      SHA1

      254bc980c70e5ef312777a2f236dbfbed3cdc2c1

      SHA256

      d66e80c2c120759233db1fa4b9e081e6a733c8aceed619297b52b0acd5b8b1e5

      SHA512

      248cc49f4574c06d0df5b9aa30c01cf37e560ca14db066f37ee19563dac5f7bf64d62ac496afac62c112c6d62247e81d3d080901595280e827617561066c005e

    • C:\Win\lsass.exe
      Filesize

      545KB

      MD5

      f6f4862300201bc35da7a240a0d6d4d4

      SHA1

      254bc980c70e5ef312777a2f236dbfbed3cdc2c1

      SHA256

      d66e80c2c120759233db1fa4b9e081e6a733c8aceed619297b52b0acd5b8b1e5

      SHA512

      248cc49f4574c06d0df5b9aa30c01cf37e560ca14db066f37ee19563dac5f7bf64d62ac496afac62c112c6d62247e81d3d080901595280e827617561066c005e

    • \Win\lsass.exe
      Filesize

      545KB

      MD5

      f6f4862300201bc35da7a240a0d6d4d4

      SHA1

      254bc980c70e5ef312777a2f236dbfbed3cdc2c1

      SHA256

      d66e80c2c120759233db1fa4b9e081e6a733c8aceed619297b52b0acd5b8b1e5

      SHA512

      248cc49f4574c06d0df5b9aa30c01cf37e560ca14db066f37ee19563dac5f7bf64d62ac496afac62c112c6d62247e81d3d080901595280e827617561066c005e

    • memory/328-65-0x0000000000400000-0x00000000004FB000-memory.dmp
      Filesize

      1004KB

    • memory/328-54-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
      Filesize

      8KB

    • memory/328-55-0x0000000000400000-0x00000000004FB000-memory.dmp
      Filesize

      1004KB

    • memory/840-62-0x0000000000000000-mapping.dmp
    • memory/840-67-0x0000000000400000-0x00000000004FB000-memory.dmp
      Filesize

      1004KB

    • memory/840-68-0x0000000000400000-0x00000000004FB000-memory.dmp
      Filesize

      1004KB

    • memory/1220-58-0x0000000074FD1000-0x0000000074FD3000-memory.dmp
      Filesize

      8KB

    • memory/1220-56-0x0000000000000000-mapping.dmp
    • memory/2008-59-0x000007FEFC291000-0x000007FEFC293000-memory.dmp
      Filesize

      8KB

    • memory/2008-60-0x00000000039C0000-0x00000000039D0000-memory.dmp
      Filesize

      64KB