Analysis

  • max time kernel
    158s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:58

General

  • Target

    New_Inquiry_080820.exe

  • Size

    1.0MB

  • MD5

    a35f10913241fbf50334b4e1bda3337b

  • SHA1

    4968389dff39ec793557189977772490a652264d

  • SHA256

    3e4bbaedb75ecb1dba42d262fbb6c051d30dddbf7d10ceac4086836b67f1dd3a

  • SHA512

    f04e12a46dbe884575d20c053d39e15594a5dfde89c3a1fb22c0520f21e3ffac7fe81706e62867fbff2b49905ecaba03494267dc26f8925fde177036a419fc0f

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New_Inquiry_080820.exe
    "C:\Users\Admin\AppData\Local\Temp\New_Inquiry_080820.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eOYCGE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9829.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1736
    • C:\Users\Admin\AppData\Local\Temp\New_Inquiry_080820.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2836

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9829.tmp
    Filesize

    1KB

    MD5

    2580bbb679d2d4f5878a49af97e683c7

    SHA1

    9b6d405c6833d36c8e62486dd9f4dc33619f02cd

    SHA256

    80a230b8dcaf9248b63100082e4d65ba74b6f49e48c60423cc461c47316cc2bd

    SHA512

    2316dd653aa53649d2b7e70da5a1e40f373ba56fd757e4a3f937b1e7608307be2ea51755a923cabbc63f5793a3e40f54b579daf69ad313150b6b0f62e27cd77f

  • memory/1736-135-0x0000000000000000-mapping.dmp
  • memory/2836-137-0x0000000000000000-mapping.dmp
  • memory/2836-138-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/2836-139-0x00000000055A0000-0x0000000005606000-memory.dmp
    Filesize

    408KB

  • memory/3048-130-0x0000000000CD0000-0x0000000000DDC000-memory.dmp
    Filesize

    1.0MB

  • memory/3048-131-0x0000000005DD0000-0x0000000006374000-memory.dmp
    Filesize

    5.6MB

  • memory/3048-132-0x0000000005820000-0x00000000058B2000-memory.dmp
    Filesize

    584KB

  • memory/3048-133-0x0000000005770000-0x000000000577A000-memory.dmp
    Filesize

    40KB

  • memory/3048-134-0x0000000008EF0000-0x0000000008F8C000-memory.dmp
    Filesize

    624KB