Analysis

  • max time kernel
    292s
  • max time network
    306s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:41

General

  • Target

    8f179bd65c740d4f9832a90372e7d731e28ba4e3c8559187a05ec32c2559f9b7.exe

  • Size

    361KB

  • MD5

    68294a8c41f6d87bab65899673f2012a

  • SHA1

    6088baaba218e9fa1a8246913ac3b7b5b18a456f

  • SHA256

    8f179bd65c740d4f9832a90372e7d731e28ba4e3c8559187a05ec32c2559f9b7

  • SHA512

    5b4fe5d051b546c84c28affe24982cb0f97b0b5aa5eb6393e8c273a2eef5c44954a887b81a1c76785fc073d0b7ad4bb79535004a345aa33ad6be69e630a55762

  • SSDEEP

    6144:aOtsZ0z0qiELrxCzc5dxlMsiC7sI31riG5DkzQWxuJXttry:aOO0zDVxngtSFikkz7xALy

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f179bd65c740d4f9832a90372e7d731e28ba4e3c8559187a05ec32c2559f9b7.exe
    "C:\Users\Admin\AppData\Local\Temp\8f179bd65c740d4f9832a90372e7d731e28ba4e3c8559187a05ec32c2559f9b7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3440
    • C:\Users\Admin\AppData\Local\Temp\8f179bd65c740d4f9832a90372e7d731e28ba4e3c8559187a05ec32c2559f9b7.exe
      "C:\Users\Admin\AppData\Local\Temp\8f179bd65c740d4f9832a90372e7d731e28ba4e3c8559187a05ec32c2559f9b7.exe"
      2⤵
      • Sets file execution options in registry
      • Checks computer location settings
      • Checks for any installed AV software in registry
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:544
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x0E7302EC" /TR "C:\ProgramData\CreativeAudio\rsajozkho.exe" /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:1012
      • C:\Windows\SysWOW64\WerFault.exe
        "C:\Windows\SysWOW64\WerFault.exe"
        3⤵
          PID:4860

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Security Software Discovery

    1
    T1063

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/544-140-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/544-133-0x0000000000000000-mapping.dmp
    • memory/544-134-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/544-136-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/544-138-0x0000000000590000-0x00000000005DB000-memory.dmp
      Filesize

      300KB

    • memory/544-139-0x00000000007D0000-0x00000000007DB000-memory.dmp
      Filesize

      44KB

    • memory/544-141-0x0000000000590000-0x00000000005DB000-memory.dmp
      Filesize

      300KB

    • memory/1012-142-0x0000000000000000-mapping.dmp
    • memory/3440-132-0x00000000021A0000-0x00000000021D3000-memory.dmp
      Filesize

      204KB

    • memory/4860-143-0x0000000000000000-mapping.dmp
    • memory/4860-144-0x00000000004C0000-0x000000000053B000-memory.dmp
      Filesize

      492KB

    • memory/4860-145-0x0000000000C40000-0x0000000000CE9000-memory.dmp
      Filesize

      676KB

    • memory/4860-146-0x0000000000C40000-0x0000000000CE9000-memory.dmp
      Filesize

      676KB