Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    10-06-2022 13:35

General

  • Target

    73664c342b302e4879afeb7db4eeae5efc37942e877414a13902372d25c366c5.exe

  • Size

    536KB

  • MD5

    cf27e0c4c038163aa9d3005963e221f8

  • SHA1

    ba8f41d8372d99ba9c14af64d6a4a14098558625

  • SHA256

    73664c342b302e4879afeb7db4eeae5efc37942e877414a13902372d25c366c5

  • SHA512

    b493a5b2b8463aded2883d7d6d65286ad512e57c84fbb761e7d4fb7634eb75fca2941826d02400b87995e4e755b29bbe00a7ef6bb6510f0cab980303a3a4336c

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of FindShellTrayWindow 23 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73664c342b302e4879afeb7db4eeae5efc37942e877414a13902372d25c366c5.exe
    "C:\Users\Admin\AppData\Local\Temp\73664c342b302e4879afeb7db4eeae5efc37942e877414a13902372d25c366c5.exe"
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\runas.exe
      runas /trustlevel:0x20000 C:\Windows\explorer.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        3⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\system32\ctfmon.exe
          ctfmon.exe
          4⤵
            PID:528
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x524
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1252

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/528-61-0x0000000000000000-mapping.dmp
    • memory/1740-54-0x00000000761F1000-0x00000000761F3000-memory.dmp
      Filesize

      8KB

    • memory/1740-55-0x0000000074AE0000-0x000000007508B000-memory.dmp
      Filesize

      5.7MB

    • memory/1740-56-0x0000000074AE0000-0x000000007508B000-memory.dmp
      Filesize

      5.7MB

    • memory/2008-59-0x0000000000000000-mapping.dmp
    • memory/2008-60-0x000007FEFC1F1000-0x000007FEFC1F3000-memory.dmp
      Filesize

      8KB

    • memory/2020-57-0x0000000000000000-mapping.dmp