Analysis

  • max time kernel
    130s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2022 17:44

General

  • Target

    4e66403a14ee87c5b62f4bfbb511ea97dcb025ff83046396e19a68010a1504c4.exe

  • Size

    331KB

  • MD5

    6d0e4c5ef82e34b53b10552094a5f274

  • SHA1

    c081c29c5ea4e1dd29d39c533c2fc50edb5a1287

  • SHA256

    4e66403a14ee87c5b62f4bfbb511ea97dcb025ff83046396e19a68010a1504c4

  • SHA512

    cdba1676ca6f79d082602a2ed3111879154f9f2bba8e221e8520bbdc642514915926aac8c4f55832039ba842aef1296aac7293aba6ad4ba5ac95019fcf54af87

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 5 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e66403a14ee87c5b62f4bfbb511ea97dcb025ff83046396e19a68010a1504c4.exe
    "C:\Users\Admin\AppData\Local\Temp\4e66403a14ee87c5b62f4bfbb511ea97dcb025ff83046396e19a68010a1504c4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Users\Admin\AppData\Local\Temp\4e66403a14ee87c5b62f4bfbb511ea97dcb025ff83046396e19a68010a1504c4.exe
      "C:\Users\Admin\AppData\Local\Temp\4e66403a14ee87c5b62f4bfbb511ea97dcb025ff83046396e19a68010a1504c4.exe"
      2⤵
      • Maps connected drives based on registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\SysWOW64\msiexec.exe
        3⤵
        • Modifies firewall policy service
        • UAC bypass
        • Adds policy Run key to start application
        • Blocklisted process makes network request
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1740
        • C:\Windows\SysWOW64\msiexec.exe
          "C:\Windows\SysWOW64\msiexec.exe"
          4⤵
            PID:672

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\c:\progra~3\msreata.exe

      Filesize

      331KB

      MD5

      6d0e4c5ef82e34b53b10552094a5f274

      SHA1

      c081c29c5ea4e1dd29d39c533c2fc50edb5a1287

      SHA256

      4e66403a14ee87c5b62f4bfbb511ea97dcb025ff83046396e19a68010a1504c4

      SHA512

      cdba1676ca6f79d082602a2ed3111879154f9f2bba8e221e8520bbdc642514915926aac8c4f55832039ba842aef1296aac7293aba6ad4ba5ac95019fcf54af87

    • memory/672-141-0x0000000000000000-mapping.dmp

    • memory/1740-138-0x00000000007B0000-0x00000000007D2000-memory.dmp

      Filesize

      136KB

    • memory/1740-143-0x000000007F510000-0x000000007F516000-memory.dmp

      Filesize

      24KB

    • memory/1740-140-0x000000007F510000-0x000000007F516000-memory.dmp

      Filesize

      24KB

    • memory/1740-136-0x0000000000000000-mapping.dmp

    • memory/1740-139-0x0000000000310000-0x0000000000317000-memory.dmp

      Filesize

      28KB

    • memory/2316-134-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2316-137-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2316-132-0x0000000000400000-0x0000000000407000-memory.dmp

      Filesize

      28KB

    • memory/2316-131-0x0000000000000000-mapping.dmp

    • memory/4100-135-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/4100-130-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB