Analysis

  • max time kernel
    151s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:15

General

  • Target

    afbb067699fdd8f925ccca331977f6cbb75faa82062d3119bbcc6caac47530a4.exe

  • Size

    296KB

  • MD5

    8618d11191d30a3a3ed955a9cace0e88

  • SHA1

    6ef8132d54261d94861722e9c6bfbfdbda9a42d1

  • SHA256

    afbb067699fdd8f925ccca331977f6cbb75faa82062d3119bbcc6caac47530a4

  • SHA512

    c9b515fa3466a02472328a40be79973e5af8beaba81870c9fb383a7d8eec041c1f83c479fd5c919f3f0bc627362da4774ac08f0402ea4a7c88da9e73f4c10ef1

  • SSDEEP

    6144:nmhXj+t+JcJKGi11ieCKtzFgyZAZAXlqHVTt:nmh+wkKGi6qcZAXlqf

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afbb067699fdd8f925ccca331977f6cbb75faa82062d3119bbcc6caac47530a4.exe
    "C:\Users\Admin\AppData\Local\Temp\afbb067699fdd8f925ccca331977f6cbb75faa82062d3119bbcc6caac47530a4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Users\Admin\AppData\Local\Temp\afbb067699fdd8f925ccca331977f6cbb75faa82062d3119bbcc6caac47530a4.exe
      "C:\Users\Admin\AppData\Local\Temp\afbb067699fdd8f925ccca331977f6cbb75faa82062d3119bbcc6caac47530a4.exe"
      2⤵
      • Sets file execution options in registry
      • Checks for any installed AV software in registry
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1016
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x0E7302EC" /TR "C:\ProgramData\CreativeAudio\gtqadjqbe.exe" /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:952
      • C:\Windows\SysWOW64\WerFault.exe
        "C:\Windows\SysWOW64\WerFault.exe"
        3⤵
          PID:928

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/928-78-0x0000000000090000-0x0000000000128000-memory.dmp
      Filesize

      608KB

    • memory/928-77-0x0000000077270000-0x00000000773F1000-memory.dmp
      Filesize

      1.5MB

    • memory/928-76-0x0000000000090000-0x0000000000128000-memory.dmp
      Filesize

      608KB

    • memory/928-75-0x0000000077270000-0x00000000773F1000-memory.dmp
      Filesize

      1.5MB

    • memory/928-73-0x0000000000000000-mapping.dmp
    • memory/952-72-0x0000000000000000-mapping.dmp
    • memory/1016-60-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1016-71-0x00000000003F0000-0x00000000003FB000-memory.dmp
      Filesize

      44KB

    • memory/1016-65-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1016-55-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1016-68-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1016-69-0x00000000002B0000-0x00000000002FB000-memory.dmp
      Filesize

      300KB

    • memory/1016-70-0x00000000002B0000-0x00000000002FB000-memory.dmp
      Filesize

      300KB

    • memory/1016-62-0x000000000040120A-mapping.dmp
    • memory/1016-61-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1016-56-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1016-74-0x00000000002B0000-0x00000000002FB000-memory.dmp
      Filesize

      300KB

    • memory/1016-58-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1016-57-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1508-54-0x0000000075451000-0x0000000075453000-memory.dmp
      Filesize

      8KB

    • memory/1508-63-0x00000000003C0000-0x00000000003E7000-memory.dmp
      Filesize

      156KB