Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 04:31

General

  • Target

    17ae6d806192ab41f146f5e759e5b1c8b85ba6b9b596a6cc2556207bf521b2bf.exe

  • Size

    275KB

  • MD5

    801e82f1d83886def671b3e327aaf9d9

  • SHA1

    fe22d9873884c1102ba5062e18c72998f98ebd45

  • SHA256

    17ae6d806192ab41f146f5e759e5b1c8b85ba6b9b596a6cc2556207bf521b2bf

  • SHA512

    96df6be3f0462f65226ae82ad0d24923f50e75829d74e328caa98ab9f5f99fa69079a1e994e50a36ec5dad1bf2ff3d1f490350324bf86c3db1fe0c8fc09a180c

  • SSDEEP

    6144:6WVQPoinMh00GZgMAkeOLtZryPthEli2khGS+804d:tVEoT0vZgMA1OhZritSlD6j+8rd

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17ae6d806192ab41f146f5e759e5b1c8b85ba6b9b596a6cc2556207bf521b2bf.exe
    "C:\Users\Admin\AppData\Local\Temp\17ae6d806192ab41f146f5e759e5b1c8b85ba6b9b596a6cc2556207bf521b2bf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Users\Admin\AppData\Local\Temp\17ae6d806192ab41f146f5e759e5b1c8b85ba6b9b596a6cc2556207bf521b2bf.exe
      "C:\Users\Admin\AppData\Local\Temp\17ae6d806192ab41f146f5e759e5b1c8b85ba6b9b596a6cc2556207bf521b2bf.exe"
      2⤵
      • Sets file execution options in registry
      • Checks for any installed AV software in registry
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x0E7302EC" /TR "C:\ProgramData\CreativeAudio\bpvttlpxh.exe" /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:2016
      • C:\Windows\SysWOW64\WerFault.exe
        "C:\Windows\SysWOW64\WerFault.exe"
        3⤵
          PID:680

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Security Software Discovery

    1
    T1063

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/680-73-0x0000000000000000-mapping.dmp
    • memory/680-78-0x00000000775A0000-0x0000000077721000-memory.dmp
      Filesize

      1.5MB

    • memory/680-77-0x0000000000090000-0x0000000000123000-memory.dmp
      Filesize

      588KB

    • memory/680-76-0x00000000775A0000-0x0000000077721000-memory.dmp
      Filesize

      1.5MB

    • memory/680-75-0x0000000000090000-0x0000000000123000-memory.dmp
      Filesize

      588KB

    • memory/908-68-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/908-74-0x00000000004C0000-0x000000000050B000-memory.dmp
      Filesize

      300KB

    • memory/908-61-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/908-64-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/908-55-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/908-56-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/908-69-0x00000000004C0000-0x000000000050B000-memory.dmp
      Filesize

      300KB

    • memory/908-70-0x00000000004C0000-0x000000000050B000-memory.dmp
      Filesize

      300KB

    • memory/908-71-0x0000000000260000-0x000000000026B000-memory.dmp
      Filesize

      44KB

    • memory/908-57-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/908-62-0x000000000040120A-mapping.dmp
    • memory/908-60-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/908-58-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1528-54-0x0000000075021000-0x0000000075023000-memory.dmp
      Filesize

      8KB

    • memory/1528-66-0x0000000001CB0000-0x0000000001CD7000-memory.dmp
      Filesize

      156KB

    • memory/2016-72-0x0000000000000000-mapping.dmp