Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:25

General

  • Target

    962a40135de9d428e5ab40df994734d90048b4ecfb30b2b4c5db88a27513a14a.exe

  • Size

    298KB

  • MD5

    93caba46f3c5d9aeb9c9fad652a57361

  • SHA1

    1473a0d514eae8cf4b829d552817becc5acb586a

  • SHA256

    962a40135de9d428e5ab40df994734d90048b4ecfb30b2b4c5db88a27513a14a

  • SHA512

    ce48dee408cc1acc25e15c0e9354b1fa35c30e33a12a6b66346dd0a35d2668a05d5f01ed43be2c1709fbe1dce287e57a30fa18a7983a15b96e2461f334c8d922

  • SSDEEP

    6144:I7YfIbo3sjP3PN/dfomL4ZPba/Oauy26UjD5uL:I7tbSsD31FxCevpzUjD5uL

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\962a40135de9d428e5ab40df994734d90048b4ecfb30b2b4c5db88a27513a14a.exe
    "C:\Users\Admin\AppData\Local\Temp\962a40135de9d428e5ab40df994734d90048b4ecfb30b2b4c5db88a27513a14a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Users\Admin\AppData\Local\Temp\962a40135de9d428e5ab40df994734d90048b4ecfb30b2b4c5db88a27513a14a.exe
      "C:\Users\Admin\AppData\Local\Temp\962a40135de9d428e5ab40df994734d90048b4ecfb30b2b4c5db88a27513a14a.exe"
      2⤵
      • Sets file execution options in registry
      • Checks computer location settings
      • Checks for any installed AV software in registry
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3712
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x0E7302EC" /TR "C:\ProgramData\CreativeAudio\yrkooncwv.exe" /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:4392
      • C:\Windows\SysWOW64\WerFault.exe
        "C:\Windows\SysWOW64\WerFault.exe"
        3⤵
          PID:4192

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3712-140-0x0000000000590000-0x00000000005DB000-memory.dmp
      Filesize

      300KB

    • memory/3712-136-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/3712-132-0x0000000000000000-mapping.dmp
    • memory/3712-138-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/3712-139-0x0000000000590000-0x00000000005DB000-memory.dmp
      Filesize

      300KB

    • memory/3712-133-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/3712-144-0x0000000000590000-0x00000000005DB000-memory.dmp
      Filesize

      300KB

    • memory/3712-141-0x00000000025D0000-0x00000000025DB000-memory.dmp
      Filesize

      44KB

    • memory/4192-146-0x0000000000710000-0x00000000007A9000-memory.dmp
      Filesize

      612KB

    • memory/4192-147-0x0000000000710000-0x00000000007A9000-memory.dmp
      Filesize

      612KB

    • memory/4192-143-0x0000000000000000-mapping.dmp
    • memory/4192-145-0x0000000000930000-0x00000000009AB000-memory.dmp
      Filesize

      492KB

    • memory/4392-142-0x0000000000000000-mapping.dmp
    • memory/4952-134-0x00000000020D0000-0x00000000020F7000-memory.dmp
      Filesize

      156KB