Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 00:39

General

  • Target

    a3a26e063f982945e88e5d912789cb667e1b351d9277a4e550d556b1ba50a989.exe

  • Size

    182KB

  • MD5

    673843fcf41d43e013021716cbd9e32b

  • SHA1

    8f1c7ef48d59ed27e90d6f4aeca803c10363f75d

  • SHA256

    a3a26e063f982945e88e5d912789cb667e1b351d9277a4e550d556b1ba50a989

  • SHA512

    c916adde38053c09f3a10fff5f5a245e774db16624f887021e1c425af3c06651e984d418821ed83ba1e9abf1775d32798d8d9f14ac1e9fcc35747848e25941b1

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3a26e063f982945e88e5d912789cb667e1b351d9277a4e550d556b1ba50a989.exe
    "C:\Users\Admin\AppData\Local\Temp\a3a26e063f982945e88e5d912789cb667e1b351d9277a4e550d556b1ba50a989.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lOsAeIeZnxoiY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA59B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4780
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:2756
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:2672
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:2764
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:3244
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
                PID:2208

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scripting

            1
            T1064

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Defense Evasion

            Scripting

            1
            T1064

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpA59B.tmp
              Filesize

              1KB

              MD5

              993c712e45a4b81cff716ca6360c98f4

              SHA1

              21aa31b8afdeeceb724d6c72a90ce25e5ec33d68

              SHA256

              a9d6826ad87e0a3611f37da0025e5f801f3e25470571deeaae84fb7a4836c048

              SHA512

              e78c28b7e49caedd824e2f4849a6f59fba3279c045f8ee1c9be969dabba93f438b04c36b85e1e3769e3bc6dc7cf86314b5d8ef8d87bd625a833906b50b43b155

            • memory/1056-130-0x00000000008B0000-0x00000000008E4000-memory.dmp
              Filesize

              208KB

            • memory/1056-131-0x00000000058D0000-0x0000000005E74000-memory.dmp
              Filesize

              5.6MB

            • memory/1056-132-0x0000000005320000-0x00000000053B2000-memory.dmp
              Filesize

              584KB

            • memory/1056-133-0x00000000052A0000-0x00000000052AA000-memory.dmp
              Filesize

              40KB

            • memory/1056-134-0x0000000007510000-0x00000000075AC000-memory.dmp
              Filesize

              624KB

            • memory/2208-137-0x0000000000000000-mapping.dmp
            • memory/2672-140-0x0000000000000000-mapping.dmp
            • memory/2756-141-0x0000000000000000-mapping.dmp
            • memory/2764-139-0x0000000000000000-mapping.dmp
            • memory/3244-138-0x0000000000000000-mapping.dmp
            • memory/4780-135-0x0000000000000000-mapping.dmp