Analysis

  • max time kernel
    87s
  • max time network
    195s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:40

General

  • Target

    91456e34ecd161f317f5f2597c1e1c4ceb046c889fec76f5cdf556c262c4077e.exe

  • Size

    293KB

  • MD5

    436b2f12d84073b60a65b2aa9b56b640

  • SHA1

    9960b5a4a1c3466bb67072f72977b0198278ebb0

  • SHA256

    91456e34ecd161f317f5f2597c1e1c4ceb046c889fec76f5cdf556c262c4077e

  • SHA512

    3a0f3333a735e64e01f0ac957886270dcf973f0eb364cd827ef360fd6016d2b3a031c70d04a3030a43628c97e584eab14cdd0af317dfbb1e362c545d382c266a

  • SSDEEP

    6144:5OG0nzWPEcpkPH+HCJsfR9t8AC+1RVQpEcWe+zMAM+SUUB3GfI8:L0yPEyQsfdMUUgIAhSh9sb

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91456e34ecd161f317f5f2597c1e1c4ceb046c889fec76f5cdf556c262c4077e.exe
    "C:\Users\Admin\AppData\Local\Temp\91456e34ecd161f317f5f2597c1e1c4ceb046c889fec76f5cdf556c262c4077e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\91456e34ecd161f317f5f2597c1e1c4ceb046c889fec76f5cdf556c262c4077e.exe
      "C:\Users\Admin\AppData\Local\Temp\91456e34ecd161f317f5f2597c1e1c4ceb046c889fec76f5cdf556c262c4077e.exe"
      2⤵
      • Sets file execution options in registry
      • Checks for any installed AV software in registry
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x02610110" /TR "C:\ProgramData\ISO Checker\qfoqkotiu.exe" /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:300
      • C:\Windows\SysWOW64\WerFault.exe
        "C:\Windows\SysWOW64\WerFault.exe"
        3⤵
          PID:972

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Security Software Discovery

    1
    T1063

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/300-76-0x0000000000000000-mapping.dmp
    • memory/672-60-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/672-75-0x0000000000220000-0x000000000022B000-memory.dmp
      Filesize

      44KB

    • memory/672-67-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/672-58-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/672-59-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/672-78-0x0000000000190000-0x00000000001DB000-memory.dmp
      Filesize

      300KB

    • memory/672-61-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/672-63-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/672-64-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/672-65-0x000000000040120A-mapping.dmp
    • memory/672-74-0x0000000000190000-0x00000000001DB000-memory.dmp
      Filesize

      300KB

    • memory/672-72-0x0000000000190000-0x00000000001DB000-memory.dmp
      Filesize

      300KB

    • memory/672-73-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/972-80-0x0000000077120000-0x00000000772A1000-memory.dmp
      Filesize

      1.5MB

    • memory/972-82-0x0000000077120000-0x00000000772A1000-memory.dmp
      Filesize

      1.5MB

    • memory/972-77-0x0000000000000000-mapping.dmp
    • memory/972-79-0x0000000000090000-0x0000000000128000-memory.dmp
      Filesize

      608KB

    • memory/972-81-0x0000000000090000-0x0000000000128000-memory.dmp
      Filesize

      608KB

    • memory/1184-71-0x0000000002136000-0x0000000002147000-memory.dmp
      Filesize

      68KB

    • memory/1184-56-0x00000000742E0000-0x000000007488B000-memory.dmp
      Filesize

      5.7MB

    • memory/1184-55-0x00000000742E0000-0x000000007488B000-memory.dmp
      Filesize

      5.7MB

    • memory/1184-54-0x0000000075991000-0x0000000075993000-memory.dmp
      Filesize

      8KB

    • memory/1184-69-0x00000000742E0000-0x000000007488B000-memory.dmp
      Filesize

      5.7MB

    • memory/1184-57-0x0000000002136000-0x0000000002147000-memory.dmp
      Filesize

      68KB