Analysis

  • max time kernel
    11s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2022 20:13

General

  • Target

    1d329207cc0e0ae6649dfa5ae77f3a70c67e2a3a0d1ef5a609c937deac271cf4.exe

  • Size

    28KB

  • MD5

    c1101555cb3e0f55bf293caf6ec27034

  • SHA1

    7c44a04dfc1b1ca839044f51b7cec7f918544451

  • SHA256

    1d329207cc0e0ae6649dfa5ae77f3a70c67e2a3a0d1ef5a609c937deac271cf4

  • SHA512

    b44cbcf8541951834180e77f26e45032937270b87548d2d215b796895057245adbb4ddbfd9ea08e1b85f2f22b9d3f9dfd6987eb3fc2796453bc9a9d202762083

  • SSDEEP

    192:QqNKGqvO5JaE9LhHBdb9E9ZhoynJLNgH9Sa2tZch4s9GRmd8MFA93M3pkR:kPEhhdb9whD+d/2tQ4s9Gwd5ASc

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • System policy modification 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d329207cc0e0ae6649dfa5ae77f3a70c67e2a3a0d1ef5a609c937deac271cf4.exe
    "C:\Users\Admin\AppData\Local\Temp\1d329207cc0e0ae6649dfa5ae77f3a70c67e2a3a0d1ef5a609c937deac271cf4.exe"
    1⤵
    • UAC bypass
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1444
    • C:\Users\Public\Documents\k4.exe
      C:/Users/Public/Documents/k4.exe
      2⤵
      • Executes dropped EXE
      PID:880
    • C:\Users\Public\Documents\k4.exe
      C:/Users/Public/Documents/k4.exe /D
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:896
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /t /im k4.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /t /im k4.exe
        3⤵
        • Kills process with taskkill
        PID:1628
  • C:\Users\Admin\AppData\Local\Temp\1d329207cc0e0ae6649dfa5ae77f3a70c67e2a3a0d1ef5a609c937deac271cf4.exe
    "C:\Users\Admin\AppData\Local\Temp\1d329207cc0e0ae6649dfa5ae77f3a70c67e2a3a0d1ef5a609c937deac271cf4.exe"
    1⤵
    • UAC bypass
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1444
    • C:\Users\Public\Documents\k4.exe
      C:/Users/Public/Documents/k4.exe
      2⤵
      • Executes dropped EXE
      PID:880
    • C:\Users\Public\Documents\k4.exe
      C:/Users/Public/Documents/k4.exe /D
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:896
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /t /im k4.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /t /im k4.exe
        3⤵
        • Kills process with taskkill
        PID:1628

Network

MITRE ATT&CK Matrix ATT&CK v6

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\k4.exe
    Filesize

    892KB

    MD5

    33e29221e2825001d32f78632217d250

    SHA1

    9122127fc91790a1edb78003e9b58a9b00355ed5

    SHA256

    65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

    SHA512

    01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

  • C:\Users\Public\Documents\k4.exe
    Filesize

    892KB

    MD5

    33e29221e2825001d32f78632217d250

    SHA1

    9122127fc91790a1edb78003e9b58a9b00355ed5

    SHA256

    65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

    SHA512

    01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

  • C:\Users\Public\Documents\k4.exe
    Filesize

    892KB

    MD5

    33e29221e2825001d32f78632217d250

    SHA1

    9122127fc91790a1edb78003e9b58a9b00355ed5

    SHA256

    65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

    SHA512

    01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

  • C:\Users\Public\Documents\k4.exe
    Filesize

    892KB

    MD5

    33e29221e2825001d32f78632217d250

    SHA1

    9122127fc91790a1edb78003e9b58a9b00355ed5

    SHA256

    65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

    SHA512

    01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

  • C:\Users\Public\Documents\k4.exe
    Filesize

    892KB

    MD5

    33e29221e2825001d32f78632217d250

    SHA1

    9122127fc91790a1edb78003e9b58a9b00355ed5

    SHA256

    65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

    SHA512

    01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

  • C:\Users\Public\Documents\k4.exe
    Filesize

    892KB

    MD5

    33e29221e2825001d32f78632217d250

    SHA1

    9122127fc91790a1edb78003e9b58a9b00355ed5

    SHA256

    65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

    SHA512

    01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

  • \Users\Public\Documents\RDSv1.dll
    Filesize

    31KB

    MD5

    f90de519c9a8c75dea55263ba6d15af9

    SHA1

    b80eeb44d0025e9025d055ab68a5fef66e27a623

    SHA256

    3429d3cd36053b6406bb1aa970e52e5dc9d705133fb3edaf19ab8528d374229e

    SHA512

    c5ea29ce32efed5706fcda6de3e839eaa27afb8ac8c8899fe239742fc2e59bc35e68ec72391112176ddbd1114e923fe265fa5915661b823d5a08cc7bb17a193e

  • \Users\Public\Documents\RDSv1.dll
    Filesize

    31KB

    MD5

    f90de519c9a8c75dea55263ba6d15af9

    SHA1

    b80eeb44d0025e9025d055ab68a5fef66e27a623

    SHA256

    3429d3cd36053b6406bb1aa970e52e5dc9d705133fb3edaf19ab8528d374229e

    SHA512

    c5ea29ce32efed5706fcda6de3e839eaa27afb8ac8c8899fe239742fc2e59bc35e68ec72391112176ddbd1114e923fe265fa5915661b823d5a08cc7bb17a193e

  • \Users\Public\Documents\k4.exe
    Filesize

    892KB

    MD5

    33e29221e2825001d32f78632217d250

    SHA1

    9122127fc91790a1edb78003e9b58a9b00355ed5

    SHA256

    65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

    SHA512

    01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

  • \Users\Public\Documents\k4.exe
    Filesize

    892KB

    MD5

    33e29221e2825001d32f78632217d250

    SHA1

    9122127fc91790a1edb78003e9b58a9b00355ed5

    SHA256

    65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

    SHA512

    01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

  • memory/880-57-0x0000000000000000-mapping.dmp
  • memory/880-59-0x000007FEFBEE1000-0x000007FEFBEE3000-memory.dmp
    Filesize

    8KB

  • memory/880-59-0x000007FEFBEE1000-0x000007FEFBEE3000-memory.dmp
    Filesize

    8KB

  • memory/880-57-0x0000000000000000-mapping.dmp
  • memory/896-61-0x0000000000000000-mapping.dmp
  • memory/896-61-0x0000000000000000-mapping.dmp
  • memory/1436-64-0x0000000000000000-mapping.dmp
  • memory/1436-64-0x0000000000000000-mapping.dmp
  • memory/1444-54-0x0000000075D71000-0x0000000075D73000-memory.dmp
    Filesize

    8KB

  • memory/1444-54-0x0000000075D71000-0x0000000075D73000-memory.dmp
    Filesize

    8KB

  • memory/1628-65-0x0000000000000000-mapping.dmp
  • memory/1628-65-0x0000000000000000-mapping.dmp