Analysis

  • max time kernel
    167s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 16:42

General

  • Target

    c1012b5c19f30e56bd3f8e2c53cbec9f7608198bbd7e7780cf1d05bd8ad564a3.exe

  • Size

    236KB

  • MD5

    0befb55b74d6a88e34f3ba09861e7848

  • SHA1

    b866423ae2b9b94fb15e9c42e289c017e12d7203

  • SHA256

    c1012b5c19f30e56bd3f8e2c53cbec9f7608198bbd7e7780cf1d05bd8ad564a3

  • SHA512

    8c5915e9025e8b410292d1305684d18590ff5cff246b3c673d59c328ebab5c224945540a0fc91a01c5404c013f514e81943b1eb95ad9f8ee1096f1be26e0e0ac

  • SSDEEP

    6144:5bDfvIG4HOVxKsMnKdA7S5c1yOKZvHfNhb:RfvIG4HGKsMKK8c1yOK1F

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1012b5c19f30e56bd3f8e2c53cbec9f7608198bbd7e7780cf1d05bd8ad564a3.exe
    "C:\Users\Admin\AppData\Local\Temp\c1012b5c19f30e56bd3f8e2c53cbec9f7608198bbd7e7780cf1d05bd8ad564a3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Users\Admin\AppData\Local\Temp\c1012b5c19f30e56bd3f8e2c53cbec9f7608198bbd7e7780cf1d05bd8ad564a3.exe
      "C:\Users\Admin\AppData\Local\Temp\c1012b5c19f30e56bd3f8e2c53cbec9f7608198bbd7e7780cf1d05bd8ad564a3.exe"
      2⤵
      • Sets file execution options in registry
      • Checks computer location settings
      • Checks for any installed AV software in registry
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4336
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x090301DC" /TR "C:\ProgramData\h65guhb0\xlpxljxcv.exe" /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:1980
      • C:\Windows\SysWOW64\WerFault.exe
        "C:\Windows\SysWOW64\WerFault.exe"
        3⤵
          PID:4752

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Security Software Discovery

    1
    T1063

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1980-142-0x0000000000000000-mapping.dmp
    • memory/4336-134-0x0000000000000000-mapping.dmp
    • memory/4336-135-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4336-137-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4336-139-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/4336-140-0x0000000000430000-0x000000000047B000-memory.dmp
      Filesize

      300KB

    • memory/4336-141-0x0000000000650000-0x0000000000659000-memory.dmp
      Filesize

      36KB

    • memory/4752-143-0x0000000073B60000-0x0000000073C30000-memory.dmp
      Filesize

      832KB

    • memory/4752-144-0x0000000000000000-mapping.dmp
    • memory/4752-145-0x0000000073B60000-0x0000000073C30000-memory.dmp
      Filesize

      832KB

    • memory/4752-146-0x0000000073B60000-0x0000000073C30000-memory.dmp
      Filesize

      832KB