Analysis

  • max time kernel
    137s
  • max time network
    30s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    15-02-2023 21:02

General

  • Target

    82c8c9a80c78d9d4145ad535cd49562df59e26c2c3a8b778233e59bc9d83f20d.exe

  • Size

    174KB

  • MD5

    0e887906731ae21c61aead24848a5592

  • SHA1

    39c939ebbda0dfd802c411a7cd483b25f2a2ae38

  • SHA256

    82c8c9a80c78d9d4145ad535cd49562df59e26c2c3a8b778233e59bc9d83f20d

  • SHA512

    5333468dee21e886017ac25049c842f324a26d9b27258d3f2c1a9b6ec79002a473ce9aea99157b9c3d8dced438540d217f380adca0a3c36b53833b3915ce9cb2

  • SSDEEP

    3072:aYOoXSH2e5kqL7RJsgQKxF//tUPzsFstheQ1/9J5B+oQc5O1/EY7:aYfSr5khgQKD//C4FSx1/XD+RTxE

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82c8c9a80c78d9d4145ad535cd49562df59e26c2c3a8b778233e59bc9d83f20d.exe
    "C:\Users\Admin\AppData\Local\Temp\82c8c9a80c78d9d4145ad535cd49562df59e26c2c3a8b778233e59bc9d83f20d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32 /u /s "C:\Users\lenovo\AppData\Local\YunPan\Bin\x64\YuWangExt.dll"
      2⤵
        PID:292
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        2⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:268
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x588
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:784

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/268-60-0x0000000000000000-mapping.dmp
    • memory/268-61-0x000007FEFB651000-0x000007FEFB653000-memory.dmp
      Filesize

      8KB

    • memory/268-63-0x0000000001E80000-0x0000000001E90000-memory.dmp
      Filesize

      64KB

    • memory/292-58-0x0000000000000000-mapping.dmp
    • memory/1124-54-0x00000000753F1000-0x00000000753F3000-memory.dmp
      Filesize

      8KB

    • memory/1124-56-0x00000000013B0000-0x0000000001418000-memory.dmp
      Filesize

      416KB

    • memory/1124-55-0x00000000013B0000-0x0000000001418000-memory.dmp
      Filesize

      416KB

    • memory/1124-57-0x00000000013B0000-0x0000000001418000-memory.dmp
      Filesize

      416KB

    • memory/1124-62-0x00000000013B0000-0x0000000001418000-memory.dmp
      Filesize

      416KB