Analysis

  • max time kernel
    1632s
  • max time network
    1637s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 04:21

General

  • Target

    435e3bcdea5d8af7ca10960618821e8a3b6c859e925b1a40f0b2b1c914f6fdd1.exe

  • Size

    336KB

  • MD5

    d30bcb421d9097d79161538b669f18cc

  • SHA1

    1bbbb54dfad807e4f5e5b8e8157abf91376a2238

  • SHA256

    435e3bcdea5d8af7ca10960618821e8a3b6c859e925b1a40f0b2b1c914f6fdd1

  • SHA512

    559eb3f10fd1628ca781bedf984c611546a88674f1afc3e0e08bce0747424bdab8e2d5d31cd680d6c6986c9a4be5ad3ee4ddd0e4f7bf4295ae216e994114bc06

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies Control Panel 4 IoCs
  • Modifies registry class 15 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\435e3bcdea5d8af7ca10960618821e8a3b6c859e925b1a40f0b2b1c914f6fdd1.exe
    "C:\Users\Admin\AppData\Local\Temp\435e3bcdea5d8af7ca10960618821e8a3b6c859e925b1a40f0b2b1c914f6fdd1.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies system executable filetype association
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Adds Run key to start application
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1672
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1672 -s 388
      2⤵
      • Program crash
      PID:1036

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Change Default File Association

1
T1042

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

6
T1112

Hidden Files and Directories

2
T1158

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

1
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1036-57-0x0000000000000000-mapping.dmp
  • memory/1672-56-0x00000000763C1000-0x00000000763C3000-memory.dmp
    Filesize

    8KB

  • memory/1672-58-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB