Analysis

  • max time kernel
    187s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 02:47

General

  • Target

    38728c29761e4eb7d4a033fca4314b2078347bb0e6c3075152abb9c04c918200.exe

  • Size

    969KB

  • MD5

    e267361952c70e4477944efffc41e84c

  • SHA1

    30c94cb118b41089e574441a08da8a236bd34324

  • SHA256

    38728c29761e4eb7d4a033fca4314b2078347bb0e6c3075152abb9c04c918200

  • SHA512

    6c7a9035f0382681e83f77487e6990d4119e883246aa8704f8e7b6113c26570797f1f69e72b99add373600ceb17977fc92d94506258c3fdbd952ff4f3562da53

  • SSDEEP

    12288:aJSp5mPQmbJ+IiJevZP5xmJgStg3qrYohzfvGrYohzfv:aJ3PNrvZyg0g3GYizfyYizf

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 6 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38728c29761e4eb7d4a033fca4314b2078347bb0e6c3075152abb9c04c918200.exe
    "C:\Users\Admin\AppData\Local\Temp\38728c29761e4eb7d4a033fca4314b2078347bb0e6c3075152abb9c04c918200.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Users\Admin\AppData\Local\Temp\38728c29761e4eb7d4a033fca4314b2078347bb0e6c3075152abb9c04c918200.exe
      "C:\Users\Admin\AppData\Local\Temp\38728c29761e4eb7d4a033fca4314b2078347bb0e6c3075152abb9c04c918200.exe"
      2⤵
      • Sets file execution options in registry
      • Checks computer location settings
      • Checks for any installed AV software in registry
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x5E53076A" /TR "C:\ProgramData\dgfdgdfdfvdsvd\qvtfimszq.exe" /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4652
      • C:\Windows\SysWOW64\WerFault.exe
        "C:\Windows\SysWOW64\WerFault.exe"
        3⤵
          PID:224

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/224-147-0x0000000000000000-mapping.dmp
    • memory/224-150-0x00000000010D0000-0x0000000001211000-memory.dmp
      Filesize

      1.3MB

    • memory/224-149-0x00000000010D0000-0x0000000001211000-memory.dmp
      Filesize

      1.3MB

    • memory/224-148-0x0000000000470000-0x00000000004EB000-memory.dmp
      Filesize

      492KB

    • memory/1960-142-0x00000000001A0000-0x00000000001EB000-memory.dmp
      Filesize

      300KB

    • memory/1960-137-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1960-139-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1960-143-0x00000000001A0000-0x00000000001EB000-memory.dmp
      Filesize

      300KB

    • memory/1960-144-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1960-145-0x0000000000990000-0x000000000099B000-memory.dmp
      Filesize

      44KB

    • memory/1960-136-0x0000000000000000-mapping.dmp
    • memory/2800-141-0x0000000000400000-0x000000000050C000-memory.dmp
      Filesize

      1.0MB

    • memory/2800-132-0x0000000000400000-0x000000000050C000-memory.dmp
      Filesize

      1.0MB

    • memory/2800-135-0x0000000000400000-0x000000000050C000-memory.dmp
      Filesize

      1.0MB

    • memory/2800-134-0x0000000000400000-0x000000000050C000-memory.dmp
      Filesize

      1.0MB

    • memory/2800-133-0x0000000000400000-0x000000000050C000-memory.dmp
      Filesize

      1.0MB

    • memory/4652-146-0x0000000000000000-mapping.dmp