Analysis

  • max time kernel
    167s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 06:53

General

  • Target

    aa7a2ca6699a022ec1b964aff1916051447403df3a818fd6b246256b5c99ac26.exe

  • Size

    380KB

  • MD5

    91dc7d7c0608c2e76a59704c7ad83b7c

  • SHA1

    9fe75c22fef8caa144765406df4a83d279290c4e

  • SHA256

    aa7a2ca6699a022ec1b964aff1916051447403df3a818fd6b246256b5c99ac26

  • SHA512

    b9763fabd191e9690fa84883ce0fdce7748c6b6f1981ae761cd978d6253e8af6cfe40fe9ae7636757591332e208b1e0ba5f077fa5b789c71f946d46fbb4a7e02

  • SSDEEP

    6144:Uzv+kSZBbdH19ex4T02J4fqz22tvymTiB62iKnWKKmDTcNwjreOwI+Tm1T8vbp:UzcRD02J4Sq2vHGB67KWKKmDWKSp

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa7a2ca6699a022ec1b964aff1916051447403df3a818fd6b246256b5c99ac26.exe
    "C:\Users\Admin\AppData\Local\Temp\aa7a2ca6699a022ec1b964aff1916051447403df3a818fd6b246256b5c99ac26.exe"
    1⤵
    • Modifies WinLogon for persistence
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2436
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:208
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im explorer.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:3712
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c taskkill /f /im explorer.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /f /im explorer.exe
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4892

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

3
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/208-133-0x0000000000000000-mapping.dmp
  • memory/1404-135-0x0000000000000000-mapping.dmp
  • memory/2436-132-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/2436-137-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/3712-134-0x0000000000000000-mapping.dmp
  • memory/4892-136-0x0000000000000000-mapping.dmp