Analysis

  • max time kernel
    139s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:58

General

  • Target

    fd53c6daa769503538325c15b5981102c679e1130b8beb9b24eb9abb9118d219.exe

  • Size

    512KB

  • MD5

    0188f97a2e988dadb8fbd04c3beb98ca

  • SHA1

    1abe5390514d43ec852232f425766a9b66a08b8c

  • SHA256

    fd53c6daa769503538325c15b5981102c679e1130b8beb9b24eb9abb9118d219

  • SHA512

    04537ac67d3a2a0bf72ee4a83ca01fdd9096731f81a66a549e5c83ed66affe9ee54964542f387f3130b9ca7760bc649e0dd18902128e6d2e5df88d891d297fbd

  • SSDEEP

    6144:WKMfeHFy35sdITzCyLWrx548JXpb1Gsehn08k9OMSkgN36nFtis0K+mhqkb/xX6P:c5HnVLWN5d3ksedWO6nF7wkb/x62AIK

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd53c6daa769503538325c15b5981102c679e1130b8beb9b24eb9abb9118d219.exe
    "C:\Users\Admin\AppData\Local\Temp\fd53c6daa769503538325c15b5981102c679e1130b8beb9b24eb9abb9118d219.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Users\Admin\AppData\Local\Temp\fd53c6daa769503538325c15b5981102c679e1130b8beb9b24eb9abb9118d219.exe
      "C:\Users\Admin\AppData\Local\Temp\fd53c6daa769503538325c15b5981102c679e1130b8beb9b24eb9abb9118d219.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1456
      • C:\Users\Admin\AppData\Local\Temp\fd53c6daa769503538325c15b5981102c679e1130b8beb9b24eb9abb9118d219.exe
        "C:\Users\Admin\AppData\Local\Temp\fd53c6daa769503538325c15b5981102c679e1130b8beb9b24eb9abb9118d219.exe"
        3⤵
        • Sets file execution options in registry
        • Checks for any installed AV software in registry
        • Drops desktop.ini file(s)
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:960
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x188503F3" /TR "C:\ProgramData\winsys\iwpyvtnsd.exe" /RL HIGHEST
          4⤵
          • Creates scheduled task(s)
          PID:1756
        • C:\Windows\SysWOW64\WerFault.exe
          "C:\Windows\SysWOW64\WerFault.exe"
          4⤵
            PID:1224

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Security Software Discovery

    1
    T1063

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/536-68-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/536-55-0x0000000000230000-0x0000000000240000-memory.dmp
      Filesize

      64KB

    • memory/536-60-0x0000000000290000-0x00000000002A0000-memory.dmp
      Filesize

      64KB

    • memory/536-62-0x00000000002B0000-0x00000000002C0000-memory.dmp
      Filesize

      64KB

    • memory/536-61-0x00000000002A0000-0x00000000002B0000-memory.dmp
      Filesize

      64KB

    • memory/536-59-0x0000000000280000-0x0000000000290000-memory.dmp
      Filesize

      64KB

    • memory/536-58-0x0000000000260000-0x0000000000270000-memory.dmp
      Filesize

      64KB

    • memory/536-57-0x0000000000250000-0x0000000000260000-memory.dmp
      Filesize

      64KB

    • memory/536-56-0x0000000000240000-0x0000000000250000-memory.dmp
      Filesize

      64KB

    • memory/536-63-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/536-54-0x0000000000220000-0x0000000000230000-memory.dmp
      Filesize

      64KB

    • memory/960-80-0x0000000000220000-0x000000000026B000-memory.dmp
      Filesize

      300KB

    • memory/960-79-0x0000000000220000-0x000000000026B000-memory.dmp
      Filesize

      300KB

    • memory/960-85-0x0000000000220000-0x000000000026B000-memory.dmp
      Filesize

      300KB

    • memory/960-82-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/960-75-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/960-73-0x000000000040120A-mapping.dmp
    • memory/960-72-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/960-81-0x00000000003F0000-0x00000000003FB000-memory.dmp
      Filesize

      44KB

    • memory/960-78-0x0000000075B11000-0x0000000075B13000-memory.dmp
      Filesize

      8KB

    • memory/1224-84-0x0000000000000000-mapping.dmp
    • memory/1224-86-0x0000000000090000-0x000000000015E000-memory.dmp
      Filesize

      824KB

    • memory/1224-87-0x00000000775C0000-0x0000000077741000-memory.dmp
      Filesize

      1.5MB

    • memory/1224-88-0x0000000000090000-0x000000000015E000-memory.dmp
      Filesize

      824KB

    • memory/1224-89-0x00000000775C0000-0x0000000077741000-memory.dmp
      Filesize

      1.5MB

    • memory/1456-64-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/1456-65-0x0000000000409860-mapping.dmp
    • memory/1456-77-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/1456-69-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/1456-67-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/1756-83-0x0000000000000000-mapping.dmp