Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 22:35

General

  • Target

    8af92a61dc464185f30e69fe153a6080a00dad00247a86da372f33c541918868.exe

  • Size

    322KB

  • MD5

    cea5b14b1a855c3b6f97f106df8d901f

  • SHA1

    ab3d41e213cf5c800ceb76e4a0b2b61b870b76c8

  • SHA256

    8af92a61dc464185f30e69fe153a6080a00dad00247a86da372f33c541918868

  • SHA512

    0b089cef57215a01f336f049e812d5c48ef5b94d1f8fd319295f2a612a52c16a5bbdcc8b90ca94c66656eca114c6e734af7dcdd8852c004b55642db76a570233

  • SSDEEP

    6144:hqMKQ++YaP58G41daXn262YlUH4XRQEvAim+:hq+5YC58D10X2IljBQ8

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8af92a61dc464185f30e69fe153a6080a00dad00247a86da372f33c541918868.exe
    "C:\Users\Admin\AppData\Local\Temp\8af92a61dc464185f30e69fe153a6080a00dad00247a86da372f33c541918868.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Users\Admin\AppData\Local\Temp\8af92a61dc464185f30e69fe153a6080a00dad00247a86da372f33c541918868.exe
      "C:\Users\Admin\AppData\Local\Temp\8af92a61dc464185f30e69fe153a6080a00dad00247a86da372f33c541918868.exe"
      2⤵
      • Sets file execution options in registry
      • Checks for any installed AV software in registry
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x0E7302EC" /TR "C:\ProgramData\CreativeAudio\xslpjdynn.exe" /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:1168
      • C:\Windows\SysWOW64\WerFault.exe
        "C:\Windows\SysWOW64\WerFault.exe"
        3⤵
          PID:1528

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Security Software Discovery

    1
    T1063

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/784-68-0x0000000000230000-0x0000000000257000-memory.dmp
      Filesize

      156KB

    • memory/784-54-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
      Filesize

      8KB

    • memory/1168-72-0x0000000000000000-mapping.dmp
    • memory/1528-73-0x0000000000000000-mapping.dmp
    • memory/1528-75-0x0000000000170000-0x000000000020F000-memory.dmp
      Filesize

      636KB

    • memory/1528-78-0x0000000077030000-0x00000000771B1000-memory.dmp
      Filesize

      1.5MB

    • memory/1528-77-0x0000000000170000-0x000000000020F000-memory.dmp
      Filesize

      636KB

    • memory/1528-76-0x0000000077030000-0x00000000771B1000-memory.dmp
      Filesize

      1.5MB

    • memory/2028-70-0x0000000000340000-0x000000000038B000-memory.dmp
      Filesize

      300KB

    • memory/2028-67-0x0000000000340000-0x000000000038B000-memory.dmp
      Filesize

      300KB

    • memory/2028-57-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2028-69-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2028-61-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2028-71-0x0000000000430000-0x000000000043B000-memory.dmp
      Filesize

      44KB

    • memory/2028-56-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2028-55-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2028-74-0x0000000000340000-0x000000000038B000-memory.dmp
      Filesize

      300KB

    • memory/2028-64-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2028-62-0x000000000040120A-mapping.dmp
    • memory/2028-60-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2028-58-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB