Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2023 06:47

General

  • Target

    URGENT REGUEST.exe

  • Size

    1.3MB

  • MD5

    374f701da5f081b20a7d31f509200d45

  • SHA1

    0c7f5c87e22d6f836f3857b768e45562ca715f7a

  • SHA256

    13c4ed220256fb2dfb95631c042d9eadf977bd2dc5e4aa0898ab99bd16d33ef7

  • SHA512

    139a3c672f9968304a06ba8bad39ca2fd560aada5e64946566d1f283f0c9dbad10436323b01adc08eb6ec2a6703306ae93b6c356567d021660d830928db71396

  • SSDEEP

    24576:sdNlhF5RDdMkri7YqTUk0l4VsIzj7BXUcZrG5Y0MCh8riI:g5YY2VG4VrBkcZrG5nMCU

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Users\Admin\AppData\Local\Temp\URGENT REGUEST.exe
      "C:\Users\Admin\AppData\Local\Temp\URGENT REGUEST.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KQpFFfEqQXzcn.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4056
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KQpFFfEqQXzcn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2904.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4188
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:2880
    • C:\Windows\SysWOW64\NETSTAT.EXE
      "C:\Windows\SysWOW64\NETSTAT.EXE"
      2⤵
      • Suspicious use of SetThreadContext
      • Gathers network information
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4140
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:3828
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 3828 -s 156
            4⤵
            • Program crash
            PID:4688
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 448 -p 3828 -ip 3828
      1⤵
        PID:5092

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wje1xyrg.mqp.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp2904.tmp

        Filesize

        1KB

        MD5

        fc8ff7b42eafbcbf57d3bed7cf3d5edc

        SHA1

        046f64850083fd24d8458bdb75ed9b09623a8b33

        SHA256

        dd688ed8abe6f9118010139a421a9f6b32107c990b00c77b23c09556eb81c42c

        SHA512

        585b1db49ff83e4115e873c87122c8234f1dacee8df974c8bbf2b9d41536ef3bb9e1479ad9ce02fcdb8eacb9b0b9a1dcfbc2902b416c6d6cde18b0c4f93e04e0

      • memory/1128-137-0x0000000005A30000-0x0000000005A40000-memory.dmp

        Filesize

        64KB

      • memory/1128-133-0x0000000000F60000-0x00000000010BE000-memory.dmp

        Filesize

        1.4MB

      • memory/1128-134-0x0000000006020000-0x00000000065C4000-memory.dmp

        Filesize

        5.6MB

      • memory/1128-138-0x0000000005A30000-0x0000000005A40000-memory.dmp

        Filesize

        64KB

      • memory/1128-139-0x0000000009450000-0x00000000094EC000-memory.dmp

        Filesize

        624KB

      • memory/1128-136-0x0000000005AB0000-0x0000000005ABA000-memory.dmp

        Filesize

        40KB

      • memory/1128-135-0x0000000005B10000-0x0000000005BA2000-memory.dmp

        Filesize

        584KB

      • memory/2880-146-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2880-166-0x00000000005B0000-0x00000000005C0000-memory.dmp

        Filesize

        64KB

      • memory/2880-165-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2880-161-0x0000000000400000-0x000000000042F000-memory.dmp

        Filesize

        188KB

      • memory/2880-162-0x0000000000B70000-0x0000000000EBA000-memory.dmp

        Filesize

        3.3MB

      • memory/3160-197-0x00000000031C0000-0x0000000003261000-memory.dmp

        Filesize

        644KB

      • memory/3160-168-0x0000000008FD0000-0x00000000090DC000-memory.dmp

        Filesize

        1.0MB

      • memory/3160-205-0x00000000031C0000-0x0000000003261000-memory.dmp

        Filesize

        644KB

      • memory/4056-164-0x00000000052A0000-0x00000000052B0000-memory.dmp

        Filesize

        64KB

      • memory/4056-186-0x0000000007BB0000-0x0000000007BBA000-memory.dmp

        Filesize

        40KB

      • memory/4056-151-0x00000000061A0000-0x0000000006206000-memory.dmp

        Filesize

        408KB

      • memory/4056-150-0x0000000005FC0000-0x0000000006026000-memory.dmp

        Filesize

        408KB

      • memory/4056-167-0x0000000006840000-0x000000000685E000-memory.dmp

        Filesize

        120KB

      • memory/4056-149-0x00000000057F0000-0x0000000005812000-memory.dmp

        Filesize

        136KB

      • memory/4056-169-0x00000000052A0000-0x00000000052B0000-memory.dmp

        Filesize

        64KB

      • memory/4056-170-0x0000000006DF0000-0x0000000006E22000-memory.dmp

        Filesize

        200KB

      • memory/4056-171-0x0000000071580000-0x00000000715CC000-memory.dmp

        Filesize

        304KB

      • memory/4056-181-0x0000000006DD0000-0x0000000006DEE000-memory.dmp

        Filesize

        120KB

      • memory/4056-182-0x0000000008180000-0x00000000087FA000-memory.dmp

        Filesize

        6.5MB

      • memory/4056-183-0x0000000007B40000-0x0000000007B5A000-memory.dmp

        Filesize

        104KB

      • memory/4056-144-0x0000000005220000-0x0000000005256000-memory.dmp

        Filesize

        216KB

      • memory/4056-163-0x00000000052A0000-0x00000000052B0000-memory.dmp

        Filesize

        64KB

      • memory/4056-147-0x00000000058E0000-0x0000000005F08000-memory.dmp

        Filesize

        6.2MB

      • memory/4056-187-0x000000007F1D0000-0x000000007F1E0000-memory.dmp

        Filesize

        64KB

      • memory/4056-188-0x0000000007DC0000-0x0000000007E56000-memory.dmp

        Filesize

        600KB

      • memory/4056-193-0x0000000007E60000-0x0000000007E68000-memory.dmp

        Filesize

        32KB

      • memory/4056-192-0x0000000007E80000-0x0000000007E9A000-memory.dmp

        Filesize

        104KB

      • memory/4056-191-0x0000000007D70000-0x0000000007D7E000-memory.dmp

        Filesize

        56KB

      • memory/4140-190-0x0000000000F10000-0x000000000125A000-memory.dmp

        Filesize

        3.3MB

      • memory/4140-189-0x0000000000600000-0x000000000062D000-memory.dmp

        Filesize

        180KB

      • memory/4140-196-0x0000000000DF0000-0x0000000000E7F000-memory.dmp

        Filesize

        572KB

      • memory/4140-185-0x00000000007D0000-0x00000000007DB000-memory.dmp

        Filesize

        44KB

      • memory/4140-184-0x00000000007D0000-0x00000000007DB000-memory.dmp

        Filesize

        44KB