Analysis

  • max time kernel
    560s
  • max time network
    514s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 21:25

General

  • Target

    130fa3b3bbb84d762e74f602a67ef5d2f9aa949ee33dd8d23fefd1cf24d931b2.zip

  • Size

    3.8MB

  • MD5

    2663959af536f554600368ee077b33d3

  • SHA1

    a7b08c5227420707681b8bfaf8ace4fe74137019

  • SHA256

    130fa3b3bbb84d762e74f602a67ef5d2f9aa949ee33dd8d23fefd1cf24d931b2

  • SHA512

    82639f5d787d5e9045170129cdb46768f77e0fb60c5f3e39ec7369e0acde705954157049e3428fbd57cf003b1fba1af0d427fe7467e81b6efe785f028432b921

  • SSDEEP

    49152:DVufmPtxtvCJXroOVnQZkHhLjxVT0lb3vsd9vADDgSWOMsWKUo:YfAtxtve4ZMhLjXG7vIvADtilNo

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\130fa3b3bbb84d762e74f602a67ef5d2f9aa949ee33dd8d23fefd1cf24d931b2.zip
    1⤵
      PID:1144
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
      • Modifies registry class
      PID:3156
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {515980c3-57fe-4c1e-a561-730dd256ab98} -Embedding
      1⤵
        PID:5116
      • C:\Windows\system32\werfault.exe
        werfault.exe /h /shared Global\76f8c7ad12004df48c2864c985158547 /t 2112 /p 2492
        1⤵
          PID:4236
        • C:\Windows\system32\werfault.exe
          werfault.exe /h /shared Global\8ca6521df6064779943e3c067c8eaac5 /t 2112 /p 2492
          1⤵
            PID:4940
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
            • Modifies Installed Components in the registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:2512

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Modify Registry

          1
          T1112

          Replay Monitor

          Loading Replay Monitor...

          Downloads