Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:15

General

  • Target

    afbb067699fdd8f925ccca331977f6cbb75faa82062d3119bbcc6caac47530a4.exe

  • Size

    296KB

  • MD5

    8618d11191d30a3a3ed955a9cace0e88

  • SHA1

    6ef8132d54261d94861722e9c6bfbfdbda9a42d1

  • SHA256

    afbb067699fdd8f925ccca331977f6cbb75faa82062d3119bbcc6caac47530a4

  • SHA512

    c9b515fa3466a02472328a40be79973e5af8beaba81870c9fb383a7d8eec041c1f83c479fd5c919f3f0bc627362da4774ac08f0402ea4a7c88da9e73f4c10ef1

  • SSDEEP

    6144:nmhXj+t+JcJKGi11ieCKtzFgyZAZAXlqHVTt:nmh+wkKGi6qcZAXlqf

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afbb067699fdd8f925ccca331977f6cbb75faa82062d3119bbcc6caac47530a4.exe
    "C:\Users\Admin\AppData\Local\Temp\afbb067699fdd8f925ccca331977f6cbb75faa82062d3119bbcc6caac47530a4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\afbb067699fdd8f925ccca331977f6cbb75faa82062d3119bbcc6caac47530a4.exe
      "C:\Users\Admin\AppData\Local\Temp\afbb067699fdd8f925ccca331977f6cbb75faa82062d3119bbcc6caac47530a4.exe"
      2⤵
      • Sets file execution options in registry
      • Checks computer location settings
      • Checks for any installed AV software in registry
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:212
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x0E7302EC" /TR "C:\ProgramData\CreativeAudio\xspuvlnck.exe" /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4256
      • C:\Windows\SysWOW64\WerFault.exe
        "C:\Windows\SysWOW64\WerFault.exe"
        3⤵
          PID:1396

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/212-132-0x0000000000000000-mapping.dmp
    • memory/212-133-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/212-135-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/212-144-0x0000000000590000-0x00000000005DB000-memory.dmp
      Filesize

      300KB

    • memory/212-138-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/212-139-0x0000000000590000-0x00000000005DB000-memory.dmp
      Filesize

      300KB

    • memory/212-140-0x0000000000590000-0x00000000005DB000-memory.dmp
      Filesize

      300KB

    • memory/212-141-0x0000000000790000-0x000000000079B000-memory.dmp
      Filesize

      44KB

    • memory/1396-143-0x0000000000000000-mapping.dmp
    • memory/1396-145-0x0000000000220000-0x000000000029B000-memory.dmp
      Filesize

      492KB

    • memory/1396-146-0x0000000000A00000-0x0000000000A98000-memory.dmp
      Filesize

      608KB

    • memory/1396-147-0x0000000000A00000-0x0000000000A98000-memory.dmp
      Filesize

      608KB

    • memory/1724-137-0x00000000021B0000-0x00000000021D7000-memory.dmp
      Filesize

      156KB

    • memory/4256-142-0x0000000000000000-mapping.dmp