Analysis

  • max time kernel
    108s
  • max time network
    205s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:11

General

  • Target

    2a8eb1bd4c86d6f51d15dbfd3d5d9b35567843e5c84de5c24eeb251c5d2cc3b1.exe

  • Size

    184KB

  • MD5

    03b3048974fab9752b766ad54f34e1de

  • SHA1

    818bb6de488ae0f66ca5d2075635fef43fb3551e

  • SHA256

    2a8eb1bd4c86d6f51d15dbfd3d5d9b35567843e5c84de5c24eeb251c5d2cc3b1

  • SHA512

    43de8ed07a47d3debf5b1b6c6de53ec2cdba5bff94b4840d1b12b2e1bbb45c1b312d47cb9624c4f2bae31a74a64233b4ccc064f7175d0a60cdf436511b0d8692

  • SSDEEP

    3072:P4URpNUUX6z/DBXJfG2WkGHF8chBUrX3u8sNyx/rc/N/LBPxjoBpXJ4OUr:P4SUjhtykE81Eyxo/NDFCvXJUr

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a8eb1bd4c86d6f51d15dbfd3d5d9b35567843e5c84de5c24eeb251c5d2cc3b1.exe
    "C:\Users\Admin\AppData\Local\Temp\2a8eb1bd4c86d6f51d15dbfd3d5d9b35567843e5c84de5c24eeb251c5d2cc3b1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Users\Admin\AppData\Local\Temp\2a8eb1bd4c86d6f51d15dbfd3d5d9b35567843e5c84de5c24eeb251c5d2cc3b1.exe
      "C:\Users\Admin\AppData\Local\Temp\2a8eb1bd4c86d6f51d15dbfd3d5d9b35567843e5c84de5c24eeb251c5d2cc3b1.exe"
      2⤵
      • Sets file execution options in registry
      • Checks for any installed AV software in registry
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1B21042E" /TR "C:\ProgramData\Nokia Adapter Engine\jtkyyvgiu.exe" /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:1496
      • C:\Windows\SysWOW64\WerFault.exe
        "C:\Windows\SysWOW64\WerFault.exe"
        3⤵
          PID:328

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Security Software Discovery

    1
    T1063

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\nso1C7.tmp\precincts.dll
      Filesize

      20KB

      MD5

      12ae5bff3772b59ab907fdfd9282be77

      SHA1

      dcbf72553930741e9d1e8d4b3a25cb79c0402cdf

      SHA256

      94f89fa00fc651631293dd3a2230ef4e849f251ec7ce653e73f22b03227095d8

      SHA512

      17980f51c43a5e0fd7ed34e6f6c1f5a34705e9e873eb82a64dce8d9371dd346c97550f302db64fedc8d8cdf4d014948c6013eed89943173b7b657066ca44f92d

    • memory/328-78-0x0000000000090000-0x000000000010D000-memory.dmp
      Filesize

      500KB

    • memory/328-77-0x0000000076F50000-0x00000000770D1000-memory.dmp
      Filesize

      1.5MB

    • memory/328-76-0x0000000000090000-0x000000000010D000-memory.dmp
      Filesize

      500KB

    • memory/328-75-0x0000000076F50000-0x00000000770D1000-memory.dmp
      Filesize

      1.5MB

    • memory/328-73-0x0000000000000000-mapping.dmp
    • memory/1496-72-0x0000000000000000-mapping.dmp
    • memory/1644-59-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1644-63-0x000000000040120A-mapping.dmp
    • memory/1644-65-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1644-68-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1644-69-0x00000000002D0000-0x000000000031B000-memory.dmp
      Filesize

      300KB

    • memory/1644-70-0x00000000002D0000-0x000000000031B000-memory.dmp
      Filesize

      300KB

    • memory/1644-71-0x0000000000390000-0x000000000039B000-memory.dmp
      Filesize

      44KB

    • memory/1644-62-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1644-61-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1644-74-0x00000000002D0000-0x000000000031B000-memory.dmp
      Filesize

      300KB

    • memory/1644-56-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1644-58-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1644-57-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1764-54-0x0000000075D61000-0x0000000075D63000-memory.dmp
      Filesize

      8KB