Analysis

  • max time kernel
    133s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 04:53

General

  • Target

    8854e55c47b161a9a34bbd04b9d50c0d7001437e3a9bbea2ab4a07bf9821fdf6.exe

  • Size

    182KB

  • MD5

    fffdd134d751be12101103ffe3498666

  • SHA1

    b010f97b315fd21c22172c982f35fb506d2ce0c9

  • SHA256

    8854e55c47b161a9a34bbd04b9d50c0d7001437e3a9bbea2ab4a07bf9821fdf6

  • SHA512

    fa763ae118ec25dfa8bd0785043f46a82e12a321fffea3b9f32f02f5f5b0262ec2a6d519737a127802ded5f3490dedef4874434f90d9beed9e04b6541821f1b0

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8854e55c47b161a9a34bbd04b9d50c0d7001437e3a9bbea2ab4a07bf9821fdf6.exe
    "C:\Users\Admin\AppData\Local\Temp\8854e55c47b161a9a34bbd04b9d50c0d7001437e3a9bbea2ab4a07bf9821fdf6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4312
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\olFqOLd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA01D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2044
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1308

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA01D.tmp
    Filesize

    1KB

    MD5

    be86e9066d2f863337d1a316cd5f3cfd

    SHA1

    727dc82ef83738759d90536544c37ff26621bb54

    SHA256

    89b860a788bfe19cc454c183259a657a718765a3c200533756d4c81688155601

    SHA512

    634c0ebb7697ca04a36fa434225b17a5d72f12b4e0535ec236465c60bafb7f902a9a77f6540ae1a338c565ac5248e4adabfca33fa81ad559963206ce69c12cc7

  • memory/1308-137-0x0000000000000000-mapping.dmp
  • memory/1308-138-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2044-135-0x0000000000000000-mapping.dmp
  • memory/4312-130-0x0000000000BB0000-0x0000000000BE4000-memory.dmp
    Filesize

    208KB

  • memory/4312-131-0x0000000005B90000-0x0000000006134000-memory.dmp
    Filesize

    5.6MB

  • memory/4312-132-0x00000000055E0000-0x0000000005672000-memory.dmp
    Filesize

    584KB

  • memory/4312-133-0x00000000055A0000-0x00000000055AA000-memory.dmp
    Filesize

    40KB

  • memory/4312-134-0x0000000007730000-0x00000000077CC000-memory.dmp
    Filesize

    624KB