Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:41

General

  • Target

    2ca7888b89a4157c54503e10fb5b2f35d8752037e195540e168ab76e7db2caf9.exe

  • Size

    263KB

  • MD5

    1b94757c66c44b7739a18ff3f7f0a594

  • SHA1

    2a12455c62c8eb831363f7ad5b03aea96b7bfd65

  • SHA256

    2ca7888b89a4157c54503e10fb5b2f35d8752037e195540e168ab76e7db2caf9

  • SHA512

    f3390db17b4e7c7d027e5c9cbfba8295253c97c06674d67ab9e51e3b6dbd4fdeb417ac8b74baf0ea7623b12a2f3132c4c59ad7c4881a0f189a0c19d1c2ac8a28

  • SSDEEP

    3072:uZFcX5uDAwaTGgAigWW6KYO9UHIF6gsml5uWTtS6Vh1Gsv4PYA:uZ75Pig16ycWJjl5HtS6VKsvyD

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 6 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ca7888b89a4157c54503e10fb5b2f35d8752037e195540e168ab76e7db2caf9.exe
    "C:\Users\Admin\AppData\Local\Temp\2ca7888b89a4157c54503e10fb5b2f35d8752037e195540e168ab76e7db2caf9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Users\Admin\AppData\Local\Temp\2ca7888b89a4157c54503e10fb5b2f35d8752037e195540e168ab76e7db2caf9.exe
      "C:\Users\Admin\AppData\Local\Temp\2ca7888b89a4157c54503e10fb5b2f35d8752037e195540e168ab76e7db2caf9.exe"
      2⤵
      • Sets file execution options in registry
      • Checks computer location settings
      • Checks for any installed AV software in registry
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4624
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x04E80169" /TR "C:\ProgramData\Windows Kernel Updater\carfgoufe.exe" /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4396
      • C:\Windows\SysWOW64\WerFault.exe
        "C:\Windows\SysWOW64\WerFault.exe"
        3⤵
          PID:2516

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Security Software Discovery

    1
    T1063

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2516-139-0x0000000000000000-mapping.dmp
    • memory/2516-140-0x0000000000BD0000-0x0000000000C4B000-memory.dmp
      Filesize

      492KB

    • memory/2516-141-0x0000000001000000-0x0000000001090000-memory.dmp
      Filesize

      576KB

    • memory/2516-142-0x0000000001000000-0x0000000001090000-memory.dmp
      Filesize

      576KB

    • memory/4396-138-0x0000000000000000-mapping.dmp
    • memory/4624-132-0x0000000000000000-mapping.dmp
    • memory/4624-133-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4624-134-0x0000000000430000-0x000000000047B000-memory.dmp
      Filesize

      300KB

    • memory/4624-135-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4624-136-0x0000000000430000-0x000000000047B000-memory.dmp
      Filesize

      300KB

    • memory/4624-137-0x00000000024A0000-0x00000000024AB000-memory.dmp
      Filesize

      44KB