Analysis

  • max time kernel
    54s
  • max time network
    113s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-10-2022 21:43

General

  • Target

    7affa741d59c6e8ff2b7c01edb59cddc7f988196927b9143ea712d26284e13cd.exe

  • Size

    97KB

  • MD5

    0cf7dd18919eceff8dd3cb7fdedcbe4c

  • SHA1

    c02b7b6b5ae73a69f5beb7c266b599d90fb26503

  • SHA256

    7affa741d59c6e8ff2b7c01edb59cddc7f988196927b9143ea712d26284e13cd

  • SHA512

    169e6c542b2201c4e471ad1ed20bddb2e2f7ddbb9930d6919d1a2c5650e11c26aa28095d9b0ef7202bbb0afafea242bb0d166cd3c3c540f172e91273db46ff5e

  • SSDEEP

    1536:m4dMnmS2M+RKqM5RCZ/g7LHAu11MYS40fXLYKEsYIsgH2tdWEEAA38:p+mSz+R3M5RCI7LgOiTuNhvWzAAs

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1216
      • C:\Users\Admin\AppData\Local\Temp\7affa741d59c6e8ff2b7c01edb59cddc7f988196927b9143ea712d26284e13cd.exe
        "C:\Users\Admin\AppData\Local\Temp\7affa741d59c6e8ff2b7c01edb59cddc7f988196927b9143ea712d26284e13cd.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Enumerates connected drives
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:916
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1188
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1128

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/916-54-0x0000000076091000-0x0000000076093000-memory.dmp

          Filesize

          8KB

        • memory/916-55-0x00000000005D0000-0x000000000168A000-memory.dmp

          Filesize

          16.7MB

        • memory/916-56-0x0000000000400000-0x0000000000412000-memory.dmp

          Filesize

          72KB

        • memory/916-57-0x00000000005D0000-0x000000000168A000-memory.dmp

          Filesize

          16.7MB

        • memory/916-58-0x0000000074701000-0x0000000074703000-memory.dmp

          Filesize

          8KB

        • memory/916-59-0x0000000000470000-0x0000000000472000-memory.dmp

          Filesize

          8KB

        • memory/916-60-0x0000000004260000-0x0000000004262000-memory.dmp

          Filesize

          8KB

        • memory/916-61-0x00000000005D0000-0x000000000168A000-memory.dmp

          Filesize

          16.7MB

        • memory/916-62-0x0000000000470000-0x0000000000472000-memory.dmp

          Filesize

          8KB

        • memory/916-63-0x0000000004260000-0x0000000004262000-memory.dmp

          Filesize

          8KB