Analysis

  • max time kernel
    94s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 06:36

General

  • Target

    e63b2e47ac6ea1afeffae285110c215b1abcb854b27e2f80187d296dc9024f58.exe

  • Size

    528KB

  • MD5

    34bec9c84ad31ded53ba90237cfaa541

  • SHA1

    cb41ca6658f1ef1503dfe0cf970b537642015d1a

  • SHA256

    e63b2e47ac6ea1afeffae285110c215b1abcb854b27e2f80187d296dc9024f58

  • SHA512

    45fec1349b5403f9d9a65cb573d4ce8895ffc865145a82aeee3fb6c1922fe29fb6f46cb86b41e1c360791b05a886748667419c80950d832cddc83431b1998c71

  • SSDEEP

    12288:MM1ggkP3Uw5fEs4U/1ORiSEjCK/ygSJKr9mxjNG:s6w5H1ORi/je3Jbj0

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:800
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:384
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:2348
          • C:\Users\Admin\AppData\Local\Temp\e63b2e47ac6ea1afeffae285110c215b1abcb854b27e2f80187d296dc9024f58.exe
            "C:\Users\Admin\AppData\Local\Temp\e63b2e47ac6ea1afeffae285110c215b1abcb854b27e2f80187d296dc9024f58.exe"
            2⤵
            • UAC bypass
            • Checks whether UAC is enabled
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:4952
            • C:\Windows\SysWOW64\NOTEPAD.EXE
              "C:\Windows\system32\NOTEPAD.EXE"
              3⤵
                PID:3172
              • C:\Windows\SysWOW64\NOTEPAD.EXE
                "C:\Windows\system32\NOTEPAD.EXE"
                3⤵
                  PID:2776
                • C:\Windows\SysWOW64\NOTEPAD.EXE
                  "C:\Windows\system32\NOTEPAD.EXE"
                  3⤵
                    PID:4160
                  • C:\Windows\SysWOW64\NOTEPAD.EXE
                    "C:\Windows\system32\NOTEPAD.EXE"
                    3⤵
                      PID:1908
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:368
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    1⤵
                      PID:2604
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                      1⤵
                        PID:2512
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                          PID:3252
                        • C:\Windows\system32\sihost.exe
                          sihost.exe
                          1⤵
                            PID:2504
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:3344
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:3412
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4628
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:3680
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:3496
                                    • C:\Windows\system32\fontdrvhost.exe
                                      "fontdrvhost.exe"
                                      1⤵
                                        PID:804

                                      Network

                                      MITRE ATT&CK Enterprise v6

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • memory/1908-141-0x0000000000000000-mapping.dmp
                                      • memory/2776-137-0x0000000000000000-mapping.dmp
                                      • memory/2776-138-0x0000000000350000-0x0000000000364000-memory.dmp
                                        Filesize

                                        80KB

                                      • memory/3172-135-0x0000000000000000-mapping.dmp
                                      • memory/3172-136-0x0000000000910000-0x0000000000924000-memory.dmp
                                        Filesize

                                        80KB

                                      • memory/4160-139-0x0000000000000000-mapping.dmp
                                      • memory/4952-132-0x0000000000400000-0x0000000000487000-memory.dmp
                                        Filesize

                                        540KB

                                      • memory/4952-133-0x0000000002430000-0x000000000345A000-memory.dmp
                                        Filesize

                                        16.2MB

                                      • memory/4952-134-0x0000000002430000-0x000000000345A000-memory.dmp
                                        Filesize

                                        16.2MB

                                      • memory/4952-140-0x0000000002430000-0x000000000345A000-memory.dmp
                                        Filesize

                                        16.2MB