Analysis

  • max time kernel
    178s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 04:31

General

  • Target

    17ae6d806192ab41f146f5e759e5b1c8b85ba6b9b596a6cc2556207bf521b2bf.exe

  • Size

    275KB

  • MD5

    801e82f1d83886def671b3e327aaf9d9

  • SHA1

    fe22d9873884c1102ba5062e18c72998f98ebd45

  • SHA256

    17ae6d806192ab41f146f5e759e5b1c8b85ba6b9b596a6cc2556207bf521b2bf

  • SHA512

    96df6be3f0462f65226ae82ad0d24923f50e75829d74e328caa98ab9f5f99fa69079a1e994e50a36ec5dad1bf2ff3d1f490350324bf86c3db1fe0c8fc09a180c

  • SSDEEP

    6144:6WVQPoinMh00GZgMAkeOLtZryPthEli2khGS+804d:tVEoT0vZgMA1OhZritSlD6j+8rd

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17ae6d806192ab41f146f5e759e5b1c8b85ba6b9b596a6cc2556207bf521b2bf.exe
    "C:\Users\Admin\AppData\Local\Temp\17ae6d806192ab41f146f5e759e5b1c8b85ba6b9b596a6cc2556207bf521b2bf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4884
    • C:\Users\Admin\AppData\Local\Temp\17ae6d806192ab41f146f5e759e5b1c8b85ba6b9b596a6cc2556207bf521b2bf.exe
      "C:\Users\Admin\AppData\Local\Temp\17ae6d806192ab41f146f5e759e5b1c8b85ba6b9b596a6cc2556207bf521b2bf.exe"
      2⤵
      • Sets file execution options in registry
      • Checks computer location settings
      • Checks for any installed AV software in registry
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1440
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x0E7302EC" /TR "C:\ProgramData\CreativeAudio\mbdfpirkr.exe" /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4172
      • C:\Windows\SysWOW64\WerFault.exe
        "C:\Windows\SysWOW64\WerFault.exe"
        3⤵
          PID:2972

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Security Software Discovery

    1
    T1063

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1440-141-0x0000000000590000-0x00000000005DB000-memory.dmp
      Filesize

      300KB

    • memory/1440-133-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1440-135-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1440-132-0x0000000000000000-mapping.dmp
    • memory/1440-138-0x0000000000590000-0x00000000005DB000-memory.dmp
      Filesize

      300KB

    • memory/1440-139-0x00000000006A0000-0x00000000006AB000-memory.dmp
      Filesize

      44KB

    • memory/1440-140-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/2972-143-0x0000000000000000-mapping.dmp
    • memory/2972-144-0x0000000000230000-0x00000000002AB000-memory.dmp
      Filesize

      492KB

    • memory/2972-145-0x0000000000B20000-0x0000000000BB3000-memory.dmp
      Filesize

      588KB

    • memory/2972-146-0x0000000000B20000-0x0000000000BB3000-memory.dmp
      Filesize

      588KB

    • memory/4172-142-0x0000000000000000-mapping.dmp
    • memory/4884-137-0x00000000005E0000-0x0000000000607000-memory.dmp
      Filesize

      156KB