Analysis

  • max time kernel
    84s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:51

General

  • Target

    24f4e039e68850682ba0a2b92b9f5940b241e4c23ca99fc75e1a830310a1135a.exe

  • Size

    715KB

  • MD5

    223f0d5a662cd55903180e94f7e1b8f9

  • SHA1

    2496bfa1a88b2096501e3ce4fe3cda590d7a7cd2

  • SHA256

    24f4e039e68850682ba0a2b92b9f5940b241e4c23ca99fc75e1a830310a1135a

  • SHA512

    a20f6f472a1b9bc8878aee80a36f33990cc574cf32a025373d99c9b6eb22a89af80c6b60211d08accbc7643bbd60abfbd551e144acb0c0c9e29fe26be695843d

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry key 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24f4e039e68850682ba0a2b92b9f5940b241e4c23ca99fc75e1a830310a1135a.exe
    "C:\Users\Admin\AppData\Local\Temp\24f4e039e68850682ba0a2b92b9f5940b241e4c23ca99fc75e1a830310a1135a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\AppData\Local\Temp\24f4e039e68850682ba0a2b92b9f5940b241e4c23ca99fc75e1a830310a1135a.exe
      "C:\Users\Admin\AppData\Local\Temp\24f4e039e68850682ba0a2b92b9f5940b241e4c23ca99fc75e1a830310a1135a.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Windows\SysWOW64\cmd.exe
        /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Windows\SysWOW64\reg.exe
          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
          4⤵
          • Modifies registry key
          PID:536
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1628
        • C:\Windows\SysWOW64\PING.EXE
          PING 127.0.0.1 -n 2
          4⤵
          • Runs ping.exe
          PID:1568
        • C:\Windows\Windows Audio\Windows logoff sound.exe
          "C:\Windows\Windows Audio\Windows logoff sound.exe"
          4⤵
          • Executes dropped EXE
          PID:828

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\install.bat
    Filesize

    100B

    MD5

    1f8013f295aea797be61c6a0656122ae

    SHA1

    5016720c74dc755b31cdea47c3fb0de12795d37b

    SHA256

    c713cfcb4c627b06cda7c8987c992f487f3f080667dc3ef18c2d7b377ae5b55f

    SHA512

    4cf78d4061b632d2650e7ed5d583866e61c94573bc63c9e114fb4c2a4bc12ce17f1309c892a49dcf7cd4a58ee5e306fa25eed5f30007e1a40634ae564d7e5ab0

  • C:\Windows\Windows Audio\Windows logoff sound.exe
    Filesize

    715KB

    MD5

    223f0d5a662cd55903180e94f7e1b8f9

    SHA1

    2496bfa1a88b2096501e3ce4fe3cda590d7a7cd2

    SHA256

    24f4e039e68850682ba0a2b92b9f5940b241e4c23ca99fc75e1a830310a1135a

    SHA512

    a20f6f472a1b9bc8878aee80a36f33990cc574cf32a025373d99c9b6eb22a89af80c6b60211d08accbc7643bbd60abfbd551e144acb0c0c9e29fe26be695843d

  • C:\Windows\Windows Audio\Windows logoff sound.exe
    Filesize

    715KB

    MD5

    223f0d5a662cd55903180e94f7e1b8f9

    SHA1

    2496bfa1a88b2096501e3ce4fe3cda590d7a7cd2

    SHA256

    24f4e039e68850682ba0a2b92b9f5940b241e4c23ca99fc75e1a830310a1135a

    SHA512

    a20f6f472a1b9bc8878aee80a36f33990cc574cf32a025373d99c9b6eb22a89af80c6b60211d08accbc7643bbd60abfbd551e144acb0c0c9e29fe26be695843d

  • \Windows\Windows Audio\Windows logoff sound.exe
    Filesize

    715KB

    MD5

    223f0d5a662cd55903180e94f7e1b8f9

    SHA1

    2496bfa1a88b2096501e3ce4fe3cda590d7a7cd2

    SHA256

    24f4e039e68850682ba0a2b92b9f5940b241e4c23ca99fc75e1a830310a1135a

    SHA512

    a20f6f472a1b9bc8878aee80a36f33990cc574cf32a025373d99c9b6eb22a89af80c6b60211d08accbc7643bbd60abfbd551e144acb0c0c9e29fe26be695843d

  • \Windows\Windows Audio\Windows logoff sound.exe
    Filesize

    715KB

    MD5

    223f0d5a662cd55903180e94f7e1b8f9

    SHA1

    2496bfa1a88b2096501e3ce4fe3cda590d7a7cd2

    SHA256

    24f4e039e68850682ba0a2b92b9f5940b241e4c23ca99fc75e1a830310a1135a

    SHA512

    a20f6f472a1b9bc8878aee80a36f33990cc574cf32a025373d99c9b6eb22a89af80c6b60211d08accbc7643bbd60abfbd551e144acb0c0c9e29fe26be695843d

  • memory/536-59-0x0000000000000000-mapping.dmp
  • memory/828-66-0x0000000000000000-mapping.dmp
  • memory/1568-62-0x0000000000000000-mapping.dmp
  • memory/1620-56-0x000000000040FD88-mapping.dmp
  • memory/1628-60-0x0000000000000000-mapping.dmp
  • memory/1632-58-0x0000000000000000-mapping.dmp
  • memory/1836-55-0x0000000000400000-0x00000000004B9000-memory.dmp
    Filesize

    740KB

  • memory/1836-54-0x0000000076011000-0x0000000076013000-memory.dmp
    Filesize

    8KB