Analysis

  • max time kernel
    128s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-06-2021 00:02

General

  • Target

    839844cd03415c7ae12a412f2e8f9a6365f87731534a3.exe

  • Size

    553KB

  • MD5

    81c1e35c6881abcbc98d714a719b35df

  • SHA1

    51a8e02f88f1d6479cfe00a37f65535edaf9786a

  • SHA256

    839844cd03415c7ae12a412f2e8f9a6365f87731534a351ea67bfdc6dd36f590

  • SHA512

    8b58e795deccc008f5accd395cb836dc5f871b5127266fd7e51ab7e3045ca3708ffa539fe3fa784a34d6a0317fe0363b3fc8731acc01a90b073d1f9499750a1e

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\839844cd03415c7ae12a412f2e8f9a6365f87731534a3.exe
    "C:\Users\Admin\AppData\Local\Temp\839844cd03415c7ae12a412f2e8f9a6365f87731534a3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Users\Admin\AppData\Local\Temp\839844cd03415c7ae12a412f2e8f9a6365f87731534a3.exe
      C:\Users\Admin\AppData\Local\Temp\839844cd03415c7ae12a412f2e8f9a6365f87731534a3.exe
      2⤵
      • Modifies system certificate store
      PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1092-65-0x000000000043DC85-mapping.dmp
  • memory/1092-64-0x0000000000400000-0x0000000000492000-memory.dmp
    Filesize

    584KB

  • memory/1092-66-0x00000000765F1000-0x00000000765F3000-memory.dmp
    Filesize

    8KB

  • memory/1092-67-0x0000000000400000-0x0000000000492000-memory.dmp
    Filesize

    584KB

  • memory/2024-60-0x0000000000C80000-0x0000000000C81000-memory.dmp
    Filesize

    4KB

  • memory/2024-62-0x00000000048F0000-0x00000000048F1000-memory.dmp
    Filesize

    4KB

  • memory/2024-63-0x0000000000A10000-0x0000000000A1B000-memory.dmp
    Filesize

    44KB