Analysis

  • max time kernel
    200s
  • max time network
    239s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 01:03

General

  • Target

    0daf411b3ba1c91172c6a3087cba2fe7748b396addf7491ede0bd0aaa2d71710.exe

  • Size

    513KB

  • MD5

    3c387b620fef6d62cf59136c69f37cd0

  • SHA1

    7ad2e9a2d5fc1b381ddabb3b5d895254fdebe7ed

  • SHA256

    0daf411b3ba1c91172c6a3087cba2fe7748b396addf7491ede0bd0aaa2d71710

  • SHA512

    936616d0d43a51a184fae33cba643a514c88f7e16fb9bd36655589d86eff035b5967402ad78cb186e4e14155530bc1d8f6847d9d298261d5089d4dbcc6d845ea

  • SSDEEP

    12288:IgDhdkq5BCoC5LfWSLTUQpr2Zu19QmLGO:IgDhdkMRWfLTUO2Zu1umLF

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0daf411b3ba1c91172c6a3087cba2fe7748b396addf7491ede0bd0aaa2d71710.exe
    "C:\Users\Admin\AppData\Local\Temp\0daf411b3ba1c91172c6a3087cba2fe7748b396addf7491ede0bd0aaa2d71710.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Disables RegEdit via registry modification
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /C AT /delete /yes
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3084
      • C:\Windows\SysWOW64\at.exe
        AT /delete /yes
        3⤵
          PID:4484
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\WORD.exe
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4004
        • C:\Windows\SysWOW64\at.exe
          AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\WORD.exe
          3⤵
            PID:3140

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1216-133-0x0000000000400000-0x0000000000491000-memory.dmp
        Filesize

        580KB

      • memory/3084-134-0x0000000000000000-mapping.dmp
      • memory/3140-137-0x0000000000000000-mapping.dmp
      • memory/4004-136-0x0000000000000000-mapping.dmp
      • memory/4484-135-0x0000000000000000-mapping.dmp