Analysis

  • max time kernel
    102s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 15:39

General

  • Target

    faeee77c30327f57740e4f629631bfed46e70e68ed2ed09186433de9cd252a93.exe

  • Size

    849KB

  • MD5

    bf350cf4757a520127a3e6de80b76754

  • SHA1

    a74f40b3ad24b2c48b32c0fb76a57dec2c212ce9

  • SHA256

    faeee77c30327f57740e4f629631bfed46e70e68ed2ed09186433de9cd252a93

  • SHA512

    b5eded250ae4fa4edca09b6a9512dc5eb302fa1f17e89de4116fac032207437b5069bac621016ddb7b0410fae01f3bc8086720044840d9e44adadfcb63df9894

  • SSDEEP

    24576:Ws7TqIBdD9hOxSxo0k+HqYkQ0TLRhbqMS8F:Ws7TVOl0k+kVRhGm

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:260
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:376
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:480
        • C:\Windows\system32\services.exe
          C:\Windows\system32\services.exe
          1⤵
            PID:460
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
              2⤵
                PID:740
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k NetworkService
                2⤵
                  PID:300
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                  2⤵
                    PID:1748
                  • C:\Windows\system32\sppsvc.exe
                    C:\Windows\system32\sppsvc.exe
                    2⤵
                      PID:1964
                    • C:\Windows\system32\taskhost.exe
                      "taskhost.exe"
                      2⤵
                        PID:1120
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                        2⤵
                          PID:1044
                        • C:\Windows\System32\spoolsv.exe
                          C:\Windows\System32\spoolsv.exe
                          2⤵
                            PID:288
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs
                            2⤵
                              PID:868
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService
                              2⤵
                                PID:836
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                                2⤵
                                  PID:796
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k RPCSS
                                  2⤵
                                    PID:656
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k DcomLaunch
                                    2⤵
                                      PID:580
                                      • C:\Windows\SysWOW64\DllHost.exe
                                        C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
                                        3⤵
                                        • Suspicious use of FindShellTrayWindow
                                        PID:1680
                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                        3⤵
                                          PID:608
                                    • C:\Windows\system32\winlogon.exe
                                      winlogon.exe
                                      1⤵
                                        PID:416
                                      • C:\Windows\system32\wininit.exe
                                        wininit.exe
                                        1⤵
                                          PID:368
                                          • C:\Windows\system32\lsm.exe
                                            C:\Windows\system32\lsm.exe
                                            2⤵
                                              PID:488
                                          • C:\Windows\system32\csrss.exe
                                            %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                            1⤵
                                              PID:332
                                            • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                              wmiadap.exe /F /T /R
                                              1⤵
                                                PID:1216
                                              • C:\Windows\Explorer.EXE
                                                C:\Windows\Explorer.EXE
                                                1⤵
                                                  PID:1248
                                                  • C:\Users\Admin\AppData\Local\Temp\faeee77c30327f57740e4f629631bfed46e70e68ed2ed09186433de9cd252a93.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\faeee77c30327f57740e4f629631bfed46e70e68ed2ed09186433de9cd252a93.exe"
                                                    2⤵
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1384
                                                    • C:\Users\Admin\AppData\Local\Temp\faeee77c30327f57740e4f629631bfed46e70e68ed2ed09186433de9cd252a93.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\faeee77c30327f57740e4f629631bfed46e70e68ed2ed09186433de9cd252a93.exe"
                                                      3⤵
                                                      • Adds Run key to start application
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1712
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d explorer.exe,"C:\Users\Admin\AppData\Roaming\SunJava\JavaUpdata.exe"
                                                      3⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1524
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d explorer.exe,"C:\Users\Admin\AppData\Roaming\SunJava\JavaUpdata.exe"
                                                        4⤵
                                                        • Modifies WinLogon for persistence
                                                        PID:432
                                                • C:\Windows\system32\Dwm.exe
                                                  "C:\Windows\system32\Dwm.exe"
                                                  1⤵
                                                    PID:1184

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                  Persistence

                                                  Winlogon Helper DLL

                                                  1
                                                  T1004

                                                  Registry Run Keys / Startup Folder

                                                  1
                                                  T1060

                                                  Defense Evasion

                                                  Modify Registry

                                                  2
                                                  T1112

                                                  Discovery

                                                  System Information Discovery

                                                  1
                                                  T1082

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Temp\715.jpg
                                                    Filesize

                                                    473KB

                                                    MD5

                                                    25432475a9606bf2590a93e35609efb2

                                                    SHA1

                                                    01bb0174cd76489a415506a72eb8ab10dfee0919

                                                    SHA256

                                                    a22e372d4e8b17cb4e5e857bf860001851374f4e13707fa034c1c7fe8b7fdc57

                                                    SHA512

                                                    aa9bd637758274af06f7f7a5829acca5877618afd34690e34128ec8012a32e7366d7d7032cc954c55757099ce8e2ef9f6339c9dd73c4f1beec7d7c80a5cee184

                                                  • memory/432-73-0x0000000000000000-mapping.dmp
                                                  • memory/1384-55-0x0000000074EC0000-0x000000007546B000-memory.dmp
                                                    Filesize

                                                    5.7MB

                                                  • memory/1384-56-0x0000000000C75000-0x0000000000C86000-memory.dmp
                                                    Filesize

                                                    68KB

                                                  • memory/1384-57-0x0000000074EC0000-0x000000007546B000-memory.dmp
                                                    Filesize

                                                    5.7MB

                                                  • memory/1384-54-0x0000000076701000-0x0000000076703000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1384-75-0x0000000000C75000-0x0000000000C86000-memory.dmp
                                                    Filesize

                                                    68KB

                                                  • memory/1384-74-0x0000000074EC0000-0x000000007546B000-memory.dmp
                                                    Filesize

                                                    5.7MB

                                                  • memory/1524-72-0x0000000000000000-mapping.dmp
                                                  • memory/1712-60-0x0000000000400000-0x000000000043A000-memory.dmp
                                                    Filesize

                                                    232KB

                                                  • memory/1712-68-0x0000000000400000-0x000000000043A000-memory.dmp
                                                    Filesize

                                                    232KB

                                                  • memory/1712-70-0x0000000000400000-0x000000000043A000-memory.dmp
                                                    Filesize

                                                    232KB

                                                  • memory/1712-66-0x00000000004324DE-mapping.dmp
                                                  • memory/1712-65-0x0000000000400000-0x000000000043A000-memory.dmp
                                                    Filesize

                                                    232KB

                                                  • memory/1712-62-0x0000000000400000-0x000000000043A000-memory.dmp
                                                    Filesize

                                                    232KB

                                                  • memory/1712-64-0x0000000000400000-0x000000000043A000-memory.dmp
                                                    Filesize

                                                    232KB

                                                  • memory/1712-76-0x0000000074EC0000-0x000000007546B000-memory.dmp
                                                    Filesize

                                                    5.7MB

                                                  • memory/1712-59-0x0000000000400000-0x000000000043A000-memory.dmp
                                                    Filesize

                                                    232KB

                                                  • memory/1712-78-0x0000000074EC0000-0x000000007546B000-memory.dmp
                                                    Filesize

                                                    5.7MB

                                                  • memory/1712-79-0x0000000000B26000-0x0000000000B37000-memory.dmp
                                                    Filesize

                                                    68KB

                                                  • memory/1712-80-0x0000000000B26000-0x0000000000B37000-memory.dmp
                                                    Filesize

                                                    68KB