Analysis

  • max time kernel
    154s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2022 16:33

General

  • Target

    FACTURA09473773.exe

  • Size

    869KB

  • MD5

    765188ba741378b933fe5031593c3237

  • SHA1

    0e9bcebaba138d15f24de1129cc8799905a5b16c

  • SHA256

    481f3d87a7521d78973241b978e076e2a19beacd54a2307d444f760e47f5589e

  • SHA512

    a3b45caf7ac994740f919ed7eda0e596dcbd20ce991e9c159201124f63b3db8181019806f5daa0b5decce6e093613c6145cb4b1b97b0fbefc243c16346f481a3

  • SSDEEP

    24576:l1CFvW+Sg3pOVI+jODkjxKgr83io3F93:lYFua3iI+6Ijsgr8SoV9

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FACTURA09473773.exe
    "C:\Users\Admin\AppData\Local\Temp\FACTURA09473773.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3320
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pyrkZKyvPtKPQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4548
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pyrkZKyvPtKPQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5FD3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4360
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:1664
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:1456
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:3128
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:3428
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
                PID:3116

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scripting

            1
            T1064

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Defense Evasion

            Scripting

            1
            T1064

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmp5FD3.tmp
              Filesize

              1KB

              MD5

              a2077ddd67c1336e9515f6e546c5ebef

              SHA1

              5c730200a20090d2aaf87772da46c8ea3b49cc9c

              SHA256

              5f5d07e83a8568637df4c9225b005c99616165299d01650e8f0b64dc0a5b9fa7

              SHA512

              999e0572d5f55774d770beedefd5ebbd6a8ddb22dcf443b6b2cbf12ec18fa750146ed86f046ed9e4b28cf384e09e2bbd1242bc8d7e4510d0a1182dccbab8b13f

            • memory/1456-143-0x0000000000000000-mapping.dmp
            • memory/1664-142-0x0000000000000000-mapping.dmp
            • memory/3116-146-0x0000000000000000-mapping.dmp
            • memory/3128-144-0x0000000000000000-mapping.dmp
            • memory/3320-133-0x0000000005FD0000-0x0000000006574000-memory.dmp
              Filesize

              5.6MB

            • memory/3320-134-0x0000000005950000-0x00000000059E2000-memory.dmp
              Filesize

              584KB

            • memory/3320-135-0x0000000005940000-0x000000000594A000-memory.dmp
              Filesize

              40KB

            • memory/3320-136-0x00000000095C0000-0x000000000965C000-memory.dmp
              Filesize

              624KB

            • memory/3320-132-0x0000000000ED0000-0x0000000000FAE000-memory.dmp
              Filesize

              888KB

            • memory/3428-145-0x0000000000000000-mapping.dmp
            • memory/4360-138-0x0000000000000000-mapping.dmp
            • memory/4548-139-0x0000000002290000-0x00000000022C6000-memory.dmp
              Filesize

              216KB

            • memory/4548-153-0x0000000006120000-0x000000000613E000-memory.dmp
              Filesize

              120KB

            • memory/4548-137-0x0000000000000000-mapping.dmp
            • memory/4548-147-0x0000000004C00000-0x0000000004C22000-memory.dmp
              Filesize

              136KB

            • memory/4548-148-0x0000000004DA0000-0x0000000004E06000-memory.dmp
              Filesize

              408KB

            • memory/4548-149-0x0000000004E10000-0x0000000004E76000-memory.dmp
              Filesize

              408KB

            • memory/4548-150-0x0000000005BC0000-0x0000000005BDE000-memory.dmp
              Filesize

              120KB

            • memory/4548-151-0x0000000006140000-0x0000000006172000-memory.dmp
              Filesize

              200KB

            • memory/4548-152-0x0000000070BD0000-0x0000000070C1C000-memory.dmp
              Filesize

              304KB

            • memory/4548-141-0x0000000004EE0000-0x0000000005508000-memory.dmp
              Filesize

              6.2MB

            • memory/4548-154-0x0000000007500000-0x0000000007B7A000-memory.dmp
              Filesize

              6.5MB

            • memory/4548-155-0x0000000006EC0000-0x0000000006EDA000-memory.dmp
              Filesize

              104KB

            • memory/4548-156-0x0000000006F30000-0x0000000006F3A000-memory.dmp
              Filesize

              40KB

            • memory/4548-157-0x0000000007140000-0x00000000071D6000-memory.dmp
              Filesize

              600KB

            • memory/4548-158-0x00000000070F0000-0x00000000070FE000-memory.dmp
              Filesize

              56KB

            • memory/4548-159-0x0000000007200000-0x000000000721A000-memory.dmp
              Filesize

              104KB

            • memory/4548-160-0x00000000071E0000-0x00000000071E8000-memory.dmp
              Filesize

              32KB