Analysis

  • max time kernel
    115s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 15:04

General

  • Target

    22170077277aa8d7f3fe0e30bcb187cfa7dcda0d018d6cabf1bde17d24fadda8.exe

  • Size

    261KB

  • MD5

    3bb35ccb6bd85fee083abc2c3f67a306

  • SHA1

    cf441832bf08474040a687e86807d2c966cf56c6

  • SHA256

    22170077277aa8d7f3fe0e30bcb187cfa7dcda0d018d6cabf1bde17d24fadda8

  • SHA512

    d864daac805a2ea631c77bac45bbaf7bd08d1a9565e99c426f6f15f444489cd01331d0f127807f7977f6f4dba0cf0a71b57b596109ca9836b216b7d4bca9a2db

  • SSDEEP

    6144:d9wAfXp+1RrZmnq4eiiRtYhjgBlIbqDzt:/wj8DjyYhjgvIWnt

Score
8/10

Malware Config

Signatures

  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22170077277aa8d7f3fe0e30bcb187cfa7dcda0d018d6cabf1bde17d24fadda8.exe
    "C:\Users\Admin\AppData\Local\Temp\22170077277aa8d7f3fe0e30bcb187cfa7dcda0d018d6cabf1bde17d24fadda8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Sets file execution options in registry
      • Checks for any installed AV software in registry
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x665407E0" /TR "C:\ProgramData\yauhsgjabvdbja\ctdimlhze.exe" /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:428
      • C:\Windows\SysWOW64\WerFault.exe
        "C:\Windows\SysWOW64\WerFault.exe"
        3⤵
          PID:1840

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Security Software Discovery

    1
    T1063

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/428-74-0x0000000000000000-mapping.dmp
    • memory/1572-73-0x0000000000180000-0x00000000001CB000-memory.dmp
      Filesize

      300KB

    • memory/1572-59-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1572-68-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1572-71-0x0000000000180000-0x00000000001CB000-memory.dmp
      Filesize

      300KB

    • memory/1572-70-0x0000000000180000-0x00000000001CB000-memory.dmp
      Filesize

      300KB

    • memory/1572-61-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1572-62-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1572-63-0x000000000040120A-mapping.dmp
    • memory/1572-66-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1572-72-0x0000000000240000-0x000000000024B000-memory.dmp
      Filesize

      44KB

    • memory/1572-57-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1572-56-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1572-58-0x0000000000400000-0x0000000000426000-memory.dmp
      Filesize

      152KB

    • memory/1728-65-0x0000000074F00000-0x00000000754AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1728-54-0x0000000076711000-0x0000000076713000-memory.dmp
      Filesize

      8KB

    • memory/1728-55-0x0000000074F00000-0x00000000754AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1840-75-0x0000000000000000-mapping.dmp
    • memory/1840-76-0x0000000000190000-0x000000000020A000-memory.dmp
      Filesize

      488KB

    • memory/1840-77-0x0000000077D40000-0x0000000077EC1000-memory.dmp
      Filesize

      1.5MB

    • memory/1840-78-0x0000000000190000-0x000000000020A000-memory.dmp
      Filesize

      488KB

    • memory/1840-79-0x0000000077D40000-0x0000000077EC1000-memory.dmp
      Filesize

      1.5MB