Analysis

  • max time kernel
    137s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 21:24

General

  • Target

    28f5a8a63790d953011bab8215fd5fce3eb86000eda52a5d12e5c82c17e871b5.exe

  • Size

    87KB

  • MD5

    6582020176a2fe7af61fa0fcc4e0ac85

  • SHA1

    520ea4e28384e749f4c09144de9446f9fa32b731

  • SHA256

    28f5a8a63790d953011bab8215fd5fce3eb86000eda52a5d12e5c82c17e871b5

  • SHA512

    526dc57c80341117afa7dea5899903beee300cdfdb459a39f2f5bcaabe7af496f3ff8e5ad02a324923c9a005deef0b47a3f8397f291643039809385d57d96401

Malware Config

Signatures

  • Drops file in Drivers directory 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28f5a8a63790d953011bab8215fd5fce3eb86000eda52a5d12e5c82c17e871b5.exe
    "C:\Users\Admin\AppData\Local\Temp\28f5a8a63790d953011bab8215fd5fce3eb86000eda52a5d12e5c82c17e871b5.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Windows\SysWOW64\comp.exe
      C:\Windows\System32\comp.exe
      2⤵
      • Drops file in Drivers directory
      • Modifies Internet Explorer settings
      • Modifies Internet Explorer start page
      • Suspicious behavior: EnumeratesProcesses
      PID:912

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/912-57-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/912-56-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/912-59-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/912-61-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/912-62-0x0000000076C91000-0x0000000076C93000-memory.dmp
    Filesize

    8KB

  • memory/912-63-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/912-65-0x0000000000401000-0x000000000043D000-memory.dmp
    Filesize

    240KB

  • memory/912-64-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/912-66-0x000000000042F000-0x000000000043C000-memory.dmp
    Filesize

    52KB

  • memory/1592-54-0x0000000000400000-0x000000000044DCBD-memory.dmp
    Filesize

    311KB