Analysis

  • max time kernel
    172s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 14:38

General

  • Target

    5c6fefb150aaee157c196228c2c07b27610e7fea00f4760a4f70b3521e401eb4.exe

  • Size

    810KB

  • MD5

    b2b9c21ea54abbcfa8c0742b403697c0

  • SHA1

    67830934af916b8eecfbaab1357b5c11456f0aa5

  • SHA256

    5c6fefb150aaee157c196228c2c07b27610e7fea00f4760a4f70b3521e401eb4

  • SHA512

    7a65253ccd2a1655f6d93aed495c6915cf5a6451d2423b266748df97719b0bd0e1bdba11a7aba1511b6df77876cefed93cc3babed3ac0a98e93dfc0b809d0019

  • SSDEEP

    24576:XRXhWDvio2Q2Mgw1sLkSlJ6YgOjs3e7Y55xSN:BsDb29qw1b6gjSeUrkN

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies registry class 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c6fefb150aaee157c196228c2c07b27610e7fea00f4760a4f70b3521e401eb4.exe
    "C:\Users\Admin\AppData\Local\Temp\5c6fefb150aaee157c196228c2c07b27610e7fea00f4760a4f70b3521e401eb4.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2012

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2012-132-0x00000000032F0000-0x0000000003473000-memory.dmp
    Filesize

    1.5MB

  • memory/2012-139-0x00000000032F0000-0x0000000003473000-memory.dmp
    Filesize

    1.5MB

  • memory/2012-140-0x00000000032F0000-0x0000000003473000-memory.dmp
    Filesize

    1.5MB

  • memory/2012-141-0x00000000032F0000-0x0000000003473000-memory.dmp
    Filesize

    1.5MB