Analysis

  • max time kernel
    179s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 21:13

General

  • Target

    6d5ed2249815975fad15d89d0bf9c197e9b83a4fe8723a1b91885d66a26ea693.exe

  • Size

    498KB

  • MD5

    4842aad457fdcd7da02efecba7e4ae72

  • SHA1

    2d48c2319d4319caedb76ba8ae931def211fc41f

  • SHA256

    6d5ed2249815975fad15d89d0bf9c197e9b83a4fe8723a1b91885d66a26ea693

  • SHA512

    ba168d8be6cc2725e101b8a6c62e1941c431529060c8f0d384846e8119f86431263dce3f3ace57cfc24d3fa53cb52f33ab3f7d139881c32f2a1ebea455fd8e51

  • SSDEEP

    6144:bLy84u9nSO2GjZkD10BIY3rb1YfBdfpoZ3u/Ht52w6JSeiFPXI:H+u9nx2GjMY3XKfd/H/9PI

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d5ed2249815975fad15d89d0bf9c197e9b83a4fe8723a1b91885d66a26ea693.exe
    "C:\Users\Admin\AppData\Local\Temp\6d5ed2249815975fad15d89d0bf9c197e9b83a4fe8723a1b91885d66a26ea693.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    PID:1652
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1272
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Suspicious use of AdjustPrivilegeToken
    PID:696

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/696-56-0x000007FEF9DB1000-0x000007FEF9DB3000-memory.dmp
    Filesize

    8KB

  • memory/1272-55-0x000007FEFB611000-0x000007FEFB613000-memory.dmp
    Filesize

    8KB

  • memory/1652-54-0x0000000075661000-0x0000000075663000-memory.dmp
    Filesize

    8KB