Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:07

General

  • Target

    35c421c06c8c02839bcde4df85d29760808b7d0a550bcb64fb4f8a724cbee148.exe

  • Size

    448KB

  • MD5

    4b474710105ef3fb6be98cb295f279a2

  • SHA1

    027feed77bdc42f65a22d6440ff02033cebc7c7a

  • SHA256

    35c421c06c8c02839bcde4df85d29760808b7d0a550bcb64fb4f8a724cbee148

  • SHA512

    bd703b21f9fa97444d19798ce727d262185735478a10a4072e5673c9d6cb54f137eb7f1dea2766489a095c85156820e98f7b05e79961dd0b12ec58ec384ec99a

  • SSDEEP

    12288:YXe9PPlowWX0t6mOQwg1Qd15CcYk0We1GUuaOCOz:VhloDX0XOf4oUuPCOz

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35c421c06c8c02839bcde4df85d29760808b7d0a550bcb64fb4f8a724cbee148.exe
    "C:\Users\Admin\AppData\Local\Temp\35c421c06c8c02839bcde4df85d29760808b7d0a550bcb64fb4f8a724cbee148.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4712
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~adios.bat
      2⤵
        PID:800

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    1
    T1089

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~adios.bat
      Filesize

      343B

      MD5

      9c4e22b45c3cafd26f95ee7a5413b1cd

      SHA1

      6d14c95fe86b5b754f0398d6d60f817bece25ce9

      SHA256

      f82655d51c3a4106633267ed919c683f8ccf0233d665caecc9848bb82fa7b0ac

      SHA512

      fb57507888752de23a360b06bd7e0e2202e8d4403eb1a5b53dc0071947e3cd46ab90684e36c85dbd53b97edd3b7787637c5b84b4ecfd6929ab17ebe4924f292f

    • memory/800-134-0x0000000000000000-mapping.dmp
    • memory/4712-132-0x0000000000AA0000-0x0000000000BB1000-memory.dmp
      Filesize

      1.1MB

    • memory/4712-133-0x0000000000AA0000-0x0000000000BB1000-memory.dmp
      Filesize

      1.1MB

    • memory/4712-135-0x0000000000AA0000-0x0000000000BB1000-memory.dmp
      Filesize

      1.1MB