Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 16:54

General

  • Target

    6f496ba90da97cecd8a51e54dadb517adcc4c3a725ab2836ea5833386960d8e1.exe

  • Size

    401KB

  • MD5

    123da1463b19cccff651e2d8c7e903a3

  • SHA1

    6e2ad96a319f405374ea261f32d4a924657761f5

  • SHA256

    6f496ba90da97cecd8a51e54dadb517adcc4c3a725ab2836ea5833386960d8e1

  • SHA512

    eaadc8f9bb535dfb146a8992d3b0db7b88f113db3a69a73966061fa60c8de262fea047b7305ca9b4c94330f59b834a42a74c09679c8f50291677a6bfd2709f93

  • SSDEEP

    6144:1LkB+YLea42/rv5/mojecaPUF2iKmHPiZT:14+Oea42DvcPoDKWiZT

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 6 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f496ba90da97cecd8a51e54dadb517adcc4c3a725ab2836ea5833386960d8e1.exe
    "C:\Users\Admin\AppData\Local\Temp\6f496ba90da97cecd8a51e54dadb517adcc4c3a725ab2836ea5833386960d8e1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Users\Admin\AppData\Local\Temp\6f496ba90da97cecd8a51e54dadb517adcc4c3a725ab2836ea5833386960d8e1.exe
      "C:\Users\Admin\AppData\Local\Temp\6f496ba90da97cecd8a51e54dadb517adcc4c3a725ab2836ea5833386960d8e1.exe"
      2⤵
      • Sets file execution options in registry
      • Checks computer location settings
      • Checks for any installed AV software in registry
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4828
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x6F670879" /TR "C:\ProgramData\betaandro\yjcczehgm.exe" /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:3424
      • C:\Windows\SysWOW64\WerFault.exe
        "C:\Windows\SysWOW64\WerFault.exe"
        3⤵
          PID:628

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Security Software Discovery

    1
    T1063

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/628-146-0x0000000000600000-0x00000000006B3000-memory.dmp
      Filesize

      716KB

    • memory/628-145-0x0000000000600000-0x00000000006B3000-memory.dmp
      Filesize

      716KB

    • memory/628-144-0x0000000000990000-0x0000000000A0B000-memory.dmp
      Filesize

      492KB

    • memory/628-142-0x0000000000000000-mapping.dmp
    • memory/3424-141-0x0000000000000000-mapping.dmp
    • memory/4828-135-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4828-139-0x0000000000430000-0x000000000047B000-memory.dmp
      Filesize

      300KB

    • memory/4828-140-0x00000000025D0000-0x00000000025DB000-memory.dmp
      Filesize

      44KB

    • memory/4828-138-0x0000000000430000-0x000000000047B000-memory.dmp
      Filesize

      300KB

    • memory/4828-137-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4828-143-0x0000000000430000-0x000000000047B000-memory.dmp
      Filesize

      300KB

    • memory/4828-133-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4828-134-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4828-132-0x0000000000000000-mapping.dmp