Analysis

  • max time kernel
    157s
  • max time network
    183s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:48

General

  • Target

    d5d4051c2bcf89eccab06015780e302f21132187dc778c5b408ed81f52c15734.exe

  • Size

    346KB

  • MD5

    8944274c3f2750241862f53b3b6adf7a

  • SHA1

    e0027d79c523a3f85542667da05f52d121b839eb

  • SHA256

    d5d4051c2bcf89eccab06015780e302f21132187dc778c5b408ed81f52c15734

  • SHA512

    8612700d042714ae6b43803cebb06247da9fd7d6131bd05edd4c3c084a21d9fa054db5cf2e2b86ca02744e362398298469e8b79120c46b71817c2fd89f5c3861

  • SSDEEP

    6144:2JCwIRZl8PVH1CiBnBew6eg7KjkGlq8BM:20w6l8LHBnBewiOjdo8O

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5d4051c2bcf89eccab06015780e302f21132187dc778c5b408ed81f52c15734.exe
    "C:\Users\Admin\AppData\Local\Temp\d5d4051c2bcf89eccab06015780e302f21132187dc778c5b408ed81f52c15734.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:872
    • C:\Users\Admin\AppData\Local\Temp\d5d4051c2bcf89eccab06015780e302f21132187dc778c5b408ed81f52c15734.exe
      "C:\Users\Admin\AppData\Local\Temp\d5d4051c2bcf89eccab06015780e302f21132187dc778c5b408ed81f52c15734.exe"
      2⤵
      • Sets file execution options in registry
      • Checks for any installed AV software in registry
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x02640115" /TR "C:\ProgramData\USB Adapter Updater\omylcqksw.exe" /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:880
      • C:\Windows\SysWOW64\WerFault.exe
        "C:\Windows\SysWOW64\WerFault.exe"
        3⤵
          PID:1364

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/872-61-0x00000000003C0000-0x00000000003E7000-memory.dmp
      Filesize

      156KB

    • memory/872-54-0x0000000076191000-0x0000000076193000-memory.dmp
      Filesize

      8KB

    • memory/880-72-0x0000000000000000-mapping.dmp
    • memory/1340-67-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1340-70-0x0000000000220000-0x000000000026B000-memory.dmp
      Filesize

      300KB

    • memory/1340-60-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1340-57-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1340-62-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1340-63-0x000000000040120A-mapping.dmp
    • memory/1340-65-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1340-56-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1340-68-0x0000000000220000-0x000000000026B000-memory.dmp
      Filesize

      300KB

    • memory/1340-58-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1340-71-0x00000000003F0000-0x00000000003FB000-memory.dmp
      Filesize

      44KB

    • memory/1340-55-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1340-74-0x0000000000220000-0x000000000026B000-memory.dmp
      Filesize

      300KB

    • memory/1364-73-0x0000000000000000-mapping.dmp
    • memory/1364-75-0x0000000000170000-0x0000000000215000-memory.dmp
      Filesize

      660KB

    • memory/1364-76-0x0000000077AD0000-0x0000000077C51000-memory.dmp
      Filesize

      1.5MB

    • memory/1364-77-0x0000000000170000-0x0000000000215000-memory.dmp
      Filesize

      660KB

    • memory/1364-78-0x0000000077AD0000-0x0000000077C51000-memory.dmp
      Filesize

      1.5MB