Analysis

  • max time kernel
    14s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2022 14:41

General

  • Target

    31187424e25004f7580b8defbe516ab09a6e5a4eb9e39ab1721279c5ecce8399.exe

  • Size

    32KB

  • MD5

    b1a76512bd2449210a38aad628f5e1a3

  • SHA1

    e2d5c4629742a37579eba17c722fd8177ea4a410

  • SHA256

    31187424e25004f7580b8defbe516ab09a6e5a4eb9e39ab1721279c5ecce8399

  • SHA512

    24f6d10f7110e6b4855e6410384bdca6b37fe47b98c5a4001faccb7b8817dd961b06dc4eac1ead4989782413aff942f1d4adb2b5f286a310cd9bfe355a5eb46b

  • SSDEEP

    192:60hg42Nzd2GQ/0jqEtJ2KLNGEt2hoynrLEgH9e2tnwRmd8MFA93M3pkR:60CvNwRtONGThlNde2tnwwd5ASc

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • System policy modification 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31187424e25004f7580b8defbe516ab09a6e5a4eb9e39ab1721279c5ecce8399.exe
    "C:\Users\Admin\AppData\Local\Temp\31187424e25004f7580b8defbe516ab09a6e5a4eb9e39ab1721279c5ecce8399.exe"
    1⤵
    • UAC bypass
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1304
    • C:\Users\Public\Documents\k4.exe
      C:/Users/Public/Documents/k4.exe
      2⤵
      • Executes dropped EXE
      PID:1868
    • C:\Users\Public\Documents\k4.exe
      C:/Users/Public/Documents/k4.exe /D
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1524
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /t /im k4.exe
      2⤵
        PID:1916
    • C:\Users\Admin\AppData\Local\Temp\31187424e25004f7580b8defbe516ab09a6e5a4eb9e39ab1721279c5ecce8399.exe
      "C:\Users\Admin\AppData\Local\Temp\31187424e25004f7580b8defbe516ab09a6e5a4eb9e39ab1721279c5ecce8399.exe"
      1⤵
      • UAC bypass
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1304
      • C:\Users\Public\Documents\k4.exe
        C:/Users/Public/Documents/k4.exe
        2⤵
        • Executes dropped EXE
        PID:1868
      • C:\Users\Public\Documents\k4.exe
        C:/Users/Public/Documents/k4.exe /D
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1524
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c taskkill /f /t /im k4.exe
        2⤵
          PID:1916

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Privilege Escalation

      Bypass User Account Control

      1
      T1088

      Defense Evasion

      Bypass User Account Control

      1
      T1088

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Documents\k4.exe
        Filesize

        892KB

        MD5

        33e29221e2825001d32f78632217d250

        SHA1

        9122127fc91790a1edb78003e9b58a9b00355ed5

        SHA256

        65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

        SHA512

        01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

      • C:\Users\Public\Documents\k4.exe
        Filesize

        892KB

        MD5

        33e29221e2825001d32f78632217d250

        SHA1

        9122127fc91790a1edb78003e9b58a9b00355ed5

        SHA256

        65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

        SHA512

        01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

      • C:\Users\Public\Documents\k4.exe
        Filesize

        892KB

        MD5

        33e29221e2825001d32f78632217d250

        SHA1

        9122127fc91790a1edb78003e9b58a9b00355ed5

        SHA256

        65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

        SHA512

        01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

      • C:\Users\Public\Documents\k4.exe
        Filesize

        892KB

        MD5

        33e29221e2825001d32f78632217d250

        SHA1

        9122127fc91790a1edb78003e9b58a9b00355ed5

        SHA256

        65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

        SHA512

        01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

      • C:\Users\Public\Documents\k4.exe
        Filesize

        892KB

        MD5

        33e29221e2825001d32f78632217d250

        SHA1

        9122127fc91790a1edb78003e9b58a9b00355ed5

        SHA256

        65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

        SHA512

        01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

      • C:\Users\Public\Documents\k4.exe
        Filesize

        892KB

        MD5

        33e29221e2825001d32f78632217d250

        SHA1

        9122127fc91790a1edb78003e9b58a9b00355ed5

        SHA256

        65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

        SHA512

        01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

      • \Users\Public\Documents\RDSv1.dll
        Filesize

        40KB

        MD5

        2c17ae07feaf970be073135b9dc5318e

        SHA1

        f425aee18136879afeb4931aa9eed777d595f2a6

        SHA256

        7649bb85be19e09b67a581b0a988393328984f00f4bb3fb60a4dacfb0b773cf5

        SHA512

        9f4dafb5f8e650b01255b1df25c80af76775736634dc846920ddf3d3165ece81d70d2860c9c73e1e146592bf5ded61ed36b3980283e23e5d705cfd4ae576cb6b

      • \Users\Public\Documents\RDSv1.dll
        Filesize

        40KB

        MD5

        2c17ae07feaf970be073135b9dc5318e

        SHA1

        f425aee18136879afeb4931aa9eed777d595f2a6

        SHA256

        7649bb85be19e09b67a581b0a988393328984f00f4bb3fb60a4dacfb0b773cf5

        SHA512

        9f4dafb5f8e650b01255b1df25c80af76775736634dc846920ddf3d3165ece81d70d2860c9c73e1e146592bf5ded61ed36b3980283e23e5d705cfd4ae576cb6b

      • \Users\Public\Documents\k4.exe
        Filesize

        892KB

        MD5

        33e29221e2825001d32f78632217d250

        SHA1

        9122127fc91790a1edb78003e9b58a9b00355ed5

        SHA256

        65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

        SHA512

        01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

      • \Users\Public\Documents\k4.exe
        Filesize

        892KB

        MD5

        33e29221e2825001d32f78632217d250

        SHA1

        9122127fc91790a1edb78003e9b58a9b00355ed5

        SHA256

        65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

        SHA512

        01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

      • memory/1304-54-0x00000000762E1000-0x00000000762E3000-memory.dmp
        Filesize

        8KB

      • memory/1304-54-0x00000000762E1000-0x00000000762E3000-memory.dmp
        Filesize

        8KB

      • memory/1524-61-0x0000000000000000-mapping.dmp
      • memory/1524-61-0x0000000000000000-mapping.dmp
      • memory/1868-59-0x000007FEFC211000-0x000007FEFC213000-memory.dmp
        Filesize

        8KB

      • memory/1868-59-0x000007FEFC211000-0x000007FEFC213000-memory.dmp
        Filesize

        8KB

      • memory/1868-57-0x0000000000000000-mapping.dmp
      • memory/1868-57-0x0000000000000000-mapping.dmp
      • memory/1916-64-0x0000000000000000-mapping.dmp
      • memory/1916-64-0x0000000000000000-mapping.dmp