Analysis

  • max time kernel
    127s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    15-09-2021 07:02

General

  • Target

    6ace6b693a8e75a48b0f522b82261e24.exe

  • Size

    737KB

  • MD5

    6ace6b693a8e75a48b0f522b82261e24

  • SHA1

    f4d8a3d7074a16f3079373e261b9a4aee51b925e

  • SHA256

    0931c846b40b267c584362df24226e925217ae7e93698f0041b6fe7679a143b2

  • SHA512

    c30ec76b0afd5f7c998e79a1e2f0b4b9d7fab33275b19f52f1c1c1a8007c20d5a8a0c4ebf71baa03946d169caab5669177c447942c6e1a50f5333b9a8d42e2ab

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 1 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ace6b693a8e75a48b0f522b82261e24.exe
    "C:\Users\Admin\AppData\Local\Temp\6ace6b693a8e75a48b0f522b82261e24.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\dialer.exe
      C:\Windows\System32\dialer.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 148
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:2036
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Public\Trast.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Windows\SysWOW64\reg.exe
          reg delete hkcu\Environment /v windir /f
          4⤵
          • Modifies registry key
          PID:1660
        • C:\Windows\SysWOW64\reg.exe
          reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
          4⤵
          • Modifies registry key
          PID:868
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
          4⤵
            PID:1856
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Public\nest.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1868
        • C:\Windows\SysWOW64\reg.exe
          reg delete hkcu\Environment /v windir /f
          3⤵
          • Modifies registry key
          PID:1328

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\Trast.bat
      MD5

      4068c9f69fcd8a171c67f81d4a952a54

      SHA1

      4d2536a8c28cdcc17465e20d6693fb9e8e713b36

      SHA256

      24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

      SHA512

      a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

    • C:\Users\Public\UKO.bat
      MD5

      eaf8d967454c3bbddbf2e05a421411f8

      SHA1

      6170880409b24de75c2dc3d56a506fbff7f6622c

      SHA256

      f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

      SHA512

      fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

    • C:\Users\Public\nest.bat
      MD5

      8ada51400b7915de2124baaf75e3414c

      SHA1

      1a7b9db12184ab7fd7fce1c383f9670a00adb081

      SHA256

      45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

      SHA512

      9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

    • memory/868-74-0x0000000000000000-mapping.dmp
    • memory/1328-80-0x0000000000000000-mapping.dmp
    • memory/1376-64-0x0000000000000000-mapping.dmp
    • memory/1508-67-0x0000000000000000-mapping.dmp
    • memory/1624-73-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/1624-69-0x0000000000100000-0x0000000000101000-memory.dmp
      Filesize

      4KB

    • memory/1624-70-0x0000000000280000-0x0000000000281000-memory.dmp
      Filesize

      4KB

    • memory/1624-72-0x0000000010590000-0x000000001060C000-memory.dmp
      Filesize

      496KB

    • memory/1624-62-0x0000000000000000-mapping.dmp
    • memory/1660-71-0x0000000000000000-mapping.dmp
    • memory/1856-75-0x0000000000000000-mapping.dmp
    • memory/1868-78-0x0000000000000000-mapping.dmp
    • memory/1980-60-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
      Filesize

      8KB

    • memory/1980-61-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/2036-65-0x0000000000000000-mapping.dmp
    • memory/2036-77-0x0000000000480000-0x0000000000481000-memory.dmp
      Filesize

      4KB