Analysis

  • max time kernel
    131s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 04:11

General

  • Target

    2a8eb1bd4c86d6f51d15dbfd3d5d9b35567843e5c84de5c24eeb251c5d2cc3b1.exe

  • Size

    184KB

  • MD5

    03b3048974fab9752b766ad54f34e1de

  • SHA1

    818bb6de488ae0f66ca5d2075635fef43fb3551e

  • SHA256

    2a8eb1bd4c86d6f51d15dbfd3d5d9b35567843e5c84de5c24eeb251c5d2cc3b1

  • SHA512

    43de8ed07a47d3debf5b1b6c6de53ec2cdba5bff94b4840d1b12b2e1bbb45c1b312d47cb9624c4f2bae31a74a64233b4ccc064f7175d0a60cdf436511b0d8692

  • SSDEEP

    3072:P4URpNUUX6z/DBXJfG2WkGHF8chBUrX3u8sNyx/rc/N/LBPxjoBpXJ4OUr:P4SUjhtykE81Eyxo/NDFCvXJUr

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 6 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a8eb1bd4c86d6f51d15dbfd3d5d9b35567843e5c84de5c24eeb251c5d2cc3b1.exe
    "C:\Users\Admin\AppData\Local\Temp\2a8eb1bd4c86d6f51d15dbfd3d5d9b35567843e5c84de5c24eeb251c5d2cc3b1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Users\Admin\AppData\Local\Temp\2a8eb1bd4c86d6f51d15dbfd3d5d9b35567843e5c84de5c24eeb251c5d2cc3b1.exe
      "C:\Users\Admin\AppData\Local\Temp\2a8eb1bd4c86d6f51d15dbfd3d5d9b35567843e5c84de5c24eeb251c5d2cc3b1.exe"
      2⤵
      • Sets file execution options in registry
      • Checks computer location settings
      • Checks for any installed AV software in registry
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1B21042E" /TR "C:\ProgramData\Nokia Adapter Engine\dwkipqgpz.exe" /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4772
      • C:\Windows\SysWOW64\svchost.exe
        -k NetworkService
        3⤵
          PID:3436
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3436 -s 88
            4⤵
            • Program crash
            PID:3708
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3436 -ip 3436
      1⤵
        PID:1884

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Security Software Discovery

      1
      T1063

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\nsm6799.tmp\precincts.dll
        Filesize

        20KB

        MD5

        12ae5bff3772b59ab907fdfd9282be77

        SHA1

        dcbf72553930741e9d1e8d4b3a25cb79c0402cdf

        SHA256

        94f89fa00fc651631293dd3a2230ef4e849f251ec7ce653e73f22b03227095d8

        SHA512

        17980f51c43a5e0fd7ed34e6f6c1f5a34705e9e873eb82a64dce8d9371dd346c97550f302db64fedc8d8cdf4d014948c6013eed89943173b7b657066ca44f92d

      • memory/1684-133-0x0000000000000000-mapping.dmp
      • memory/1684-134-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1684-136-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1684-138-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1684-139-0x00000000005C0000-0x000000000060B000-memory.dmp
        Filesize

        300KB

      • memory/1684-140-0x00000000005C0000-0x000000000060B000-memory.dmp
        Filesize

        300KB

      • memory/1684-141-0x00000000025D0000-0x00000000025DB000-memory.dmp
        Filesize

        44KB

      • memory/1684-144-0x00000000005C0000-0x000000000060B000-memory.dmp
        Filesize

        300KB

      • memory/3436-143-0x0000000000000000-mapping.dmp
      • memory/3436-145-0x0000000077BF0000-0x0000000077D93000-memory.dmp
        Filesize

        1.6MB

      • memory/4772-142-0x0000000000000000-mapping.dmp