Analysis

  • max time kernel
    10s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    14-10-2022 21:39

General

  • Target

    1c7f436f831d5f4b12ed0e74e60d1535ec802d9812a6121a3d56ec0897f9f672.exe

  • Size

    33KB

  • MD5

    4c9cef23f592a028cee6534b90801b6b

  • SHA1

    509b191b8f762bdc247096c120d09e79fae96e83

  • SHA256

    1c7f436f831d5f4b12ed0e74e60d1535ec802d9812a6121a3d56ec0897f9f672

  • SHA512

    d548b5d9aa95cdb3a1e7f732950e80e81f23b0bc79ee7103d0e46e903d860dedf8d6c660c3d8ff6b5af3f0e51a19235c2f9fbff34017c8a42dfba28f206697f4

  • SSDEEP

    384:I1rO/m6JuAa26QtdZmsmfU/eAri+DngqDUbhCD2SlAI9LiNvLp+Cw:xJu/MZmFArKqPD2S64LIlT

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • System policy modification 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c7f436f831d5f4b12ed0e74e60d1535ec802d9812a6121a3d56ec0897f9f672.exe
    "C:\Users\Admin\AppData\Local\Temp\1c7f436f831d5f4b12ed0e74e60d1535ec802d9812a6121a3d56ec0897f9f672.exe"
    1⤵
    • UAC bypass
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1980
    • C:\Users\Public\Documents\k4.exe
      C:/Users/Public/Documents/k4.exe
      2⤵
      • Executes dropped EXE
      PID:956
    • C:\Users\Public\Documents\k4.exe
      C:/Users/Public/Documents/k4.exe /D
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:580
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /t /im k4.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /t /im k4.exe
        3⤵
        • Kills process with taskkill
        PID:1164
  • C:\Users\Admin\AppData\Local\Temp\1c7f436f831d5f4b12ed0e74e60d1535ec802d9812a6121a3d56ec0897f9f672.exe
    "C:\Users\Admin\AppData\Local\Temp\1c7f436f831d5f4b12ed0e74e60d1535ec802d9812a6121a3d56ec0897f9f672.exe"
    1⤵
    • UAC bypass
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1980
    • C:\Users\Public\Documents\k4.exe
      C:/Users/Public/Documents/k4.exe
      2⤵
      • Executes dropped EXE
      PID:956
    • C:\Users\Public\Documents\k4.exe
      C:/Users/Public/Documents/k4.exe /D
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:580
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c taskkill /f /t /im k4.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /t /im k4.exe
        3⤵
        • Kills process with taskkill
        PID:1164

Network

MITRE ATT&CK Matrix ATT&CK v6

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Public\Documents\k4.exe
    Filesize

    892KB

    MD5

    33e29221e2825001d32f78632217d250

    SHA1

    9122127fc91790a1edb78003e9b58a9b00355ed5

    SHA256

    65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

    SHA512

    01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

  • C:\Users\Public\Documents\k4.exe
    Filesize

    892KB

    MD5

    33e29221e2825001d32f78632217d250

    SHA1

    9122127fc91790a1edb78003e9b58a9b00355ed5

    SHA256

    65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

    SHA512

    01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

  • C:\Users\Public\Documents\k4.exe
    Filesize

    892KB

    MD5

    33e29221e2825001d32f78632217d250

    SHA1

    9122127fc91790a1edb78003e9b58a9b00355ed5

    SHA256

    65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

    SHA512

    01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

  • C:\Users\Public\Documents\k4.exe
    Filesize

    892KB

    MD5

    33e29221e2825001d32f78632217d250

    SHA1

    9122127fc91790a1edb78003e9b58a9b00355ed5

    SHA256

    65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

    SHA512

    01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

  • C:\Users\Public\Documents\k4.exe
    Filesize

    892KB

    MD5

    33e29221e2825001d32f78632217d250

    SHA1

    9122127fc91790a1edb78003e9b58a9b00355ed5

    SHA256

    65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

    SHA512

    01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

  • C:\Users\Public\Documents\k4.exe
    Filesize

    892KB

    MD5

    33e29221e2825001d32f78632217d250

    SHA1

    9122127fc91790a1edb78003e9b58a9b00355ed5

    SHA256

    65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

    SHA512

    01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

  • \Users\Public\Documents\k4.exe
    Filesize

    892KB

    MD5

    33e29221e2825001d32f78632217d250

    SHA1

    9122127fc91790a1edb78003e9b58a9b00355ed5

    SHA256

    65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

    SHA512

    01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

  • \Users\Public\Documents\k4.exe
    Filesize

    892KB

    MD5

    33e29221e2825001d32f78632217d250

    SHA1

    9122127fc91790a1edb78003e9b58a9b00355ed5

    SHA256

    65d0b20a4dc4911fbb91683eb6488d3d3493fa4584bbdfb4e942f203bef0030d

    SHA512

    01d5c6ded3a83d81371e94fefb1debabb1d003c86ab3cf7145d28fb15fcfd4f8b763f6711f99c5afd9bf90f02a7af993efa5945d4f8bb6a3649b5fd86414ae93

  • memory/580-61-0x0000000000000000-mapping.dmp
  • memory/580-61-0x0000000000000000-mapping.dmp
  • memory/916-64-0x0000000000000000-mapping.dmp
  • memory/916-64-0x0000000000000000-mapping.dmp
  • memory/956-59-0x000007FEFB831000-0x000007FEFB833000-memory.dmp
    Filesize

    8KB

  • memory/956-57-0x0000000000000000-mapping.dmp
  • memory/956-59-0x000007FEFB831000-0x000007FEFB833000-memory.dmp
    Filesize

    8KB

  • memory/956-57-0x0000000000000000-mapping.dmp
  • memory/1164-65-0x0000000000000000-mapping.dmp
  • memory/1164-65-0x0000000000000000-mapping.dmp
  • memory/1980-55-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/1980-54-0x0000000076031000-0x0000000076033000-memory.dmp
    Filesize

    8KB

  • memory/1980-54-0x0000000076031000-0x0000000076033000-memory.dmp
    Filesize

    8KB

  • memory/1980-55-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB