Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    10-06-2022 13:35

General

  • Target

    5ec57873c7a4829f75472146d59eb8e44f926d9a0df8d4af51ca21c8cd80bace.exe

  • Size

    60KB

  • MD5

    ff672b6d51815ef9c86e163bfd23f1a5

  • SHA1

    e4a08257258bc59d67992d762d60ea34f08a6b9d

  • SHA256

    5ec57873c7a4829f75472146d59eb8e44f926d9a0df8d4af51ca21c8cd80bace

  • SHA512

    d957e4e27e6eb10de02d032fbba52918dc9aa67c350b593463e9756fc8c91208a2065d35f13585b60414df5e19ed5f68aadbcb69630fc02b9a0201761064fd57

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 24 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ec57873c7a4829f75472146d59eb8e44f926d9a0df8d4af51ca21c8cd80bace.exe
    "C:\Users\Admin\AppData\Local\Temp\5ec57873c7a4829f75472146d59eb8e44f926d9a0df8d4af51ca21c8cd80bace.exe"
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\runas.exe
      runas /trustlevel:0x20000 C:\Windows\explorer.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:532
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        3⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1088
        • C:\Windows\system32\ctfmon.exe
          ctfmon.exe
          4⤵
            PID:1332
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x40c
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1676

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/532-55-0x0000000000000000-mapping.dmp
    • memory/1088-57-0x0000000000000000-mapping.dmp
    • memory/1088-58-0x000007FEFBA81000-0x000007FEFBA83000-memory.dmp
      Filesize

      8KB

    • memory/1088-62-0x0000000002720000-0x0000000002730000-memory.dmp
      Filesize

      64KB

    • memory/1332-59-0x0000000000000000-mapping.dmp
    • memory/1960-54-0x0000000075DE1000-0x0000000075DE3000-memory.dmp
      Filesize

      8KB

    • memory/1960-60-0x00000000741D0000-0x000000007477B000-memory.dmp
      Filesize

      5.7MB

    • memory/1960-61-0x00000000741D0000-0x000000007477B000-memory.dmp
      Filesize

      5.7MB