Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:58

General

  • Target

    fd53c6daa769503538325c15b5981102c679e1130b8beb9b24eb9abb9118d219.exe

  • Size

    512KB

  • MD5

    0188f97a2e988dadb8fbd04c3beb98ca

  • SHA1

    1abe5390514d43ec852232f425766a9b66a08b8c

  • SHA256

    fd53c6daa769503538325c15b5981102c679e1130b8beb9b24eb9abb9118d219

  • SHA512

    04537ac67d3a2a0bf72ee4a83ca01fdd9096731f81a66a549e5c83ed66affe9ee54964542f387f3130b9ca7760bc649e0dd18902128e6d2e5df88d891d297fbd

  • SSDEEP

    6144:WKMfeHFy35sdITzCyLWrx548JXpb1Gsehn08k9OMSkgN36nFtis0K+mhqkb/xX6P:c5HnVLWN5d3ksedWO6nF7wkb/x62AIK

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 6 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd53c6daa769503538325c15b5981102c679e1130b8beb9b24eb9abb9118d219.exe
    "C:\Users\Admin\AppData\Local\Temp\fd53c6daa769503538325c15b5981102c679e1130b8beb9b24eb9abb9118d219.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Users\Admin\AppData\Local\Temp\fd53c6daa769503538325c15b5981102c679e1130b8beb9b24eb9abb9118d219.exe
      "C:\Users\Admin\AppData\Local\Temp\fd53c6daa769503538325c15b5981102c679e1130b8beb9b24eb9abb9118d219.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Users\Admin\AppData\Local\Temp\fd53c6daa769503538325c15b5981102c679e1130b8beb9b24eb9abb9118d219.exe
        "C:\Users\Admin\AppData\Local\Temp\fd53c6daa769503538325c15b5981102c679e1130b8beb9b24eb9abb9118d219.exe"
        3⤵
        • Sets file execution options in registry
        • Checks computer location settings
        • Checks for any installed AV software in registry
        • Drops desktop.ini file(s)
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1968
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x188503F3" /TR "C:\ProgramData\winsys\thwwejprx.exe" /RL HIGHEST
          4⤵
          • Creates scheduled task(s)
          PID:1480
        • C:\Windows\SysWOW64\WerFault.exe
          "C:\Windows\SysWOW64\WerFault.exe"
          4⤵
            PID:3060

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Security Software Discovery

    1
    T1063

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1480-161-0x0000000000000000-mapping.dmp
    • memory/1968-151-0x0000000000000000-mapping.dmp
    • memory/1968-160-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1968-159-0x00000000005B0000-0x00000000005BB000-memory.dmp
      Filesize

      44KB

    • memory/1968-158-0x00000000005D0000-0x000000000061B000-memory.dmp
      Filesize

      300KB

    • memory/1968-157-0x00000000005D0000-0x000000000061B000-memory.dmp
      Filesize

      300KB

    • memory/1968-154-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1968-152-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2204-150-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/2204-156-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/2204-142-0x0000000000000000-mapping.dmp
    • memory/2204-143-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/2204-145-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/2204-146-0x0000000000400000-0x000000000040B000-memory.dmp
      Filesize

      44KB

    • memory/2840-139-0x0000000000660000-0x0000000000670000-memory.dmp
      Filesize

      64KB

    • memory/2840-136-0x0000000000620000-0x0000000000630000-memory.dmp
      Filesize

      64KB

    • memory/2840-141-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/2840-138-0x0000000000650000-0x0000000000660000-memory.dmp
      Filesize

      64KB

    • memory/2840-132-0x00000000005E0000-0x00000000005F0000-memory.dmp
      Filesize

      64KB

    • memory/2840-140-0x0000000000670000-0x0000000000680000-memory.dmp
      Filesize

      64KB

    • memory/2840-137-0x0000000000630000-0x0000000000640000-memory.dmp
      Filesize

      64KB

    • memory/2840-147-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/2840-135-0x0000000000610000-0x0000000000620000-memory.dmp
      Filesize

      64KB

    • memory/2840-134-0x0000000000600000-0x0000000000610000-memory.dmp
      Filesize

      64KB

    • memory/2840-133-0x00000000005F0000-0x0000000000600000-memory.dmp
      Filesize

      64KB

    • memory/3060-162-0x0000000000000000-mapping.dmp
    • memory/3060-163-0x0000000000050000-0x00000000000CB000-memory.dmp
      Filesize

      492KB

    • memory/3060-164-0x0000000000490000-0x000000000055E000-memory.dmp
      Filesize

      824KB

    • memory/3060-165-0x0000000000490000-0x000000000055E000-memory.dmp
      Filesize

      824KB