Analysis

  • max time kernel
    91s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2022 15:32

General

  • Target

    FACTURA09473773.exe

  • Size

    869KB

  • MD5

    765188ba741378b933fe5031593c3237

  • SHA1

    0e9bcebaba138d15f24de1129cc8799905a5b16c

  • SHA256

    481f3d87a7521d78973241b978e076e2a19beacd54a2307d444f760e47f5589e

  • SHA512

    a3b45caf7ac994740f919ed7eda0e596dcbd20ce991e9c159201124f63b3db8181019806f5daa0b5decce6e093613c6145cb4b1b97b0fbefc243c16346f481a3

  • SSDEEP

    24576:l1CFvW+Sg3pOVI+jODkjxKgr83io3F93:lYFua3iI+6Ijsgr8SoV9

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FACTURA09473773.exe
    "C:\Users\Admin\AppData\Local\Temp\FACTURA09473773.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pyrkZKyvPtKPQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3144
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pyrkZKyvPtKPQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD2C1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3148
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:5100
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:5004
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:3400
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:3044
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
                PID:3056

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpD2C1.tmp
              Filesize

              1KB

              MD5

              32deba90aab4c8589d8366e84a598902

              SHA1

              a9e22d1d129788bd33385173a9252a73e0fb1230

              SHA256

              3315da0b597df7fd929f4709af5fe8eb237bcede3b41d5955c957d8f311ba437

              SHA512

              5e7f70990048c452c6693451df4dfc0e2d4700a0f8c9112218414c97572745fc67104ce14580ea08bfb789f87fd26bb6ec44ce00e9a123e1aae1f71569326fb6

            • memory/1064-133-0x0000000005590000-0x0000000005B34000-memory.dmp
              Filesize

              5.6MB

            • memory/1064-134-0x00000000050C0000-0x0000000005152000-memory.dmp
              Filesize

              584KB

            • memory/1064-135-0x00000000050B0000-0x00000000050BA000-memory.dmp
              Filesize

              40KB

            • memory/1064-136-0x0000000008D10000-0x0000000008DAC000-memory.dmp
              Filesize

              624KB

            • memory/1064-132-0x0000000000620000-0x00000000006FE000-memory.dmp
              Filesize

              888KB

            • memory/3044-146-0x0000000000000000-mapping.dmp
            • memory/3056-144-0x0000000000000000-mapping.dmp
            • memory/3144-145-0x0000000005450000-0x0000000005472000-memory.dmp
              Filesize

              136KB

            • memory/3144-156-0x00000000077A0000-0x00000000077AA000-memory.dmp
              Filesize

              40KB

            • memory/3144-160-0x0000000007A60000-0x0000000007A68000-memory.dmp
              Filesize

              32KB

            • memory/3144-139-0x0000000001240000-0x0000000001276000-memory.dmp
              Filesize

              216KB

            • memory/3144-147-0x0000000005670000-0x00000000056D6000-memory.dmp
              Filesize

              408KB

            • memory/3144-159-0x0000000007A80000-0x0000000007A9A000-memory.dmp
              Filesize

              104KB

            • memory/3144-158-0x0000000007970000-0x000000000797E000-memory.dmp
              Filesize

              56KB

            • memory/3144-149-0x00000000057C0000-0x0000000005826000-memory.dmp
              Filesize

              408KB

            • memory/3144-137-0x0000000000000000-mapping.dmp
            • memory/3144-157-0x00000000079B0000-0x0000000007A46000-memory.dmp
              Filesize

              600KB

            • memory/3144-150-0x0000000006430000-0x000000000644E000-memory.dmp
              Filesize

              120KB

            • memory/3144-151-0x0000000006A00000-0x0000000006A32000-memory.dmp
              Filesize

              200KB

            • memory/3144-152-0x0000000075550000-0x000000007559C000-memory.dmp
              Filesize

              304KB

            • memory/3144-153-0x00000000069C0000-0x00000000069DE000-memory.dmp
              Filesize

              120KB

            • memory/3144-154-0x0000000007D80000-0x00000000083FA000-memory.dmp
              Filesize

              6.5MB

            • memory/3144-155-0x0000000007730000-0x000000000774A000-memory.dmp
              Filesize

              104KB

            • memory/3144-141-0x00000000058E0000-0x0000000005F08000-memory.dmp
              Filesize

              6.2MB

            • memory/3148-138-0x0000000000000000-mapping.dmp
            • memory/3400-148-0x0000000000000000-mapping.dmp
            • memory/5004-143-0x0000000000000000-mapping.dmp
            • memory/5100-142-0x0000000000000000-mapping.dmp