Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    10-06-2022 13:35

General

  • Target

    f53844fb1239792dac2e9a89913ef0ca68b7ffe9f7a9a202e3e729dbf90f9f70.exe

  • Size

    88KB

  • MD5

    0e89298ac6003bda06ca607c17602f62

  • SHA1

    fdafc549ef30db9c1d65dcbaaec43af6d7bf5ed4

  • SHA256

    f53844fb1239792dac2e9a89913ef0ca68b7ffe9f7a9a202e3e729dbf90f9f70

  • SHA512

    440a587580b621a1dfbf03fa41ab18ee220c55395ab71836d86cfa6b3f489ac3fbf3b121efe2c62f07ca710b503e7d15ddea32e2cccd2dc13d16ea5c8a304d0e

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of FindShellTrayWindow 24 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f53844fb1239792dac2e9a89913ef0ca68b7ffe9f7a9a202e3e729dbf90f9f70.exe
    "C:\Users\Admin\AppData\Local\Temp\f53844fb1239792dac2e9a89913ef0ca68b7ffe9f7a9a202e3e729dbf90f9f70.exe"
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\runas.exe
      runas /trustlevel:0x20000 C:\Windows\explorer.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        3⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1132
        • C:\Windows\system32\ctfmon.exe
          ctfmon.exe
          4⤵
            PID:988
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x508
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1948

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/988-59-0x0000000000000000-mapping.dmp
    • memory/1132-57-0x0000000000000000-mapping.dmp
    • memory/1132-58-0x000007FEFB871000-0x000007FEFB873000-memory.dmp
      Filesize

      8KB

    • memory/1132-62-0x0000000002760000-0x0000000002770000-memory.dmp
      Filesize

      64KB

    • memory/1432-55-0x0000000000000000-mapping.dmp
    • memory/1708-54-0x0000000075A61000-0x0000000075A63000-memory.dmp
      Filesize

      8KB

    • memory/1708-60-0x00000000741E0000-0x000000007478B000-memory.dmp
      Filesize

      5.7MB

    • memory/1708-61-0x00000000741E0000-0x000000007478B000-memory.dmp
      Filesize

      5.7MB