Analysis

  • max time kernel
    99s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    11-06-2022 04:10

General

  • Target

    tmp.exe

  • Size

    196KB

  • MD5

    113ac743212e56ac38d22182d7b38385

  • SHA1

    f1098d33d3fe81e370ea1d75096f51d3bebcd855

  • SHA256

    dfde4df8173b90daa38575d60c96bfc157e045a04e16e46bf073a64fdfd1285e

  • SHA512

    ea3f71ea5a135c96a8b768ad4c1f5405892c28ec148981608de2433fdaca3bd80b2c90af5a39c9e67603829fabd1c60b11023511cc56f1d2d0106c747788c320

Malware Config

Signatures

  • suricata: ET MALWARE Backdoor.Win32.Pushdo.s Checkin

    suricata: ET MALWARE Backdoor.Win32.Pushdo.s Checkin

  • suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

    suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:636
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:948
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:1120
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:1644
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              3⤵
                PID:1672
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              2⤵
                PID:628
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\system32\svchost.exe
                2⤵
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1192
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\system32\svchost.exe
                  3⤵
                  • Adds Run key to start application
                  PID:1784
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\system32\svchost.exe
                  3⤵
                  • Adds Run key to start application
                  PID:1456
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\system32\svchost.exe
                  3⤵
                    PID:2060

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\L86LDBSU.txt

                Filesize

                83B

                MD5

                f3a1438ddf6ef1e54fb0db2b0839fd3b

                SHA1

                bed5bb8e772b39ef9b34280a21426623aa83991e

                SHA256

                9bbe3c56bf980ae8feed01429e1e9cd114e76f66b911458d01e3accdf8d71649

                SHA512

                a35b793203f96bbebaec4c34ec1086cfa944d83a814f779a2815d7e2691c5027232d61e31a120c8f04d2a9f5fc885995e4e23ec837861397afbd1bee873626b5

              • memory/628-78-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/628-65-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/628-63-0x0000000000400000-0x000000000042B000-memory.dmp

                Filesize

                172KB

              • memory/628-66-0x0000000000401000-mapping.dmp

              • memory/628-68-0x0000000004000000-0x000000000408E000-memory.dmp

                Filesize

                568KB

              • memory/636-76-0x0000000000400000-0x0000000000448000-memory.dmp

                Filesize

                288KB

              • memory/636-58-0x0000000000400000-0x0000000000448000-memory.dmp

                Filesize

                288KB

              • memory/636-61-0x0000000000401000-mapping.dmp

              • memory/636-60-0x0000000000400000-0x0000000000448000-memory.dmp

                Filesize

                288KB

              • memory/636-62-0x0000000004000000-0x0000000004218000-memory.dmp

                Filesize

                2.1MB

              • memory/948-83-0x0000000004000000-0x0000000004007000-memory.dmp

                Filesize

                28KB

              • memory/948-79-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/948-100-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/948-115-0x0000000004000000-0x0000000004007000-memory.dmp

                Filesize

                28KB

              • memory/948-67-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/948-142-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/948-113-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/948-82-0x0000000013143504-mapping.dmp

              • memory/1120-128-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/1120-107-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/1120-93-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/1120-144-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/1120-96-0x0000000013143519-mapping.dmp

              • memory/1120-130-0x0000000004000000-0x0000000004007000-memory.dmp

                Filesize

                28KB

              • memory/1192-73-0x0000000004212E80-mapping.dmp

              • memory/1192-77-0x0000000004000000-0x0000000004215000-memory.dmp

                Filesize

                2.1MB

              • memory/1192-69-0x0000000004000000-0x0000000004215000-memory.dmp

                Filesize

                2.1MB

              • memory/1192-72-0x0000000004000000-0x0000000004215000-memory.dmp

                Filesize

                2.1MB

              • memory/1192-75-0x0000000004000000-0x0000000004215000-memory.dmp

                Filesize

                2.1MB

              • memory/1456-129-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/1456-138-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/1456-109-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/1456-139-0x0000000004000000-0x0000000004007000-memory.dmp

                Filesize

                28KB

              • memory/1456-117-0x0000000013143509-mapping.dmp

              • memory/1456-146-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/1644-145-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/1644-119-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/1644-108-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/1644-136-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/1644-137-0x0000000004000000-0x0000000004007000-memory.dmp

                Filesize

                28KB

              • memory/1644-110-0x0000000013143529-mapping.dmp

              • memory/1672-126-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/1672-131-0x0000000013143529-mapping.dmp

              • memory/1784-135-0x0000000004000000-0x0000000004007000-memory.dmp

                Filesize

                28KB

              • memory/1784-101-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/1784-88-0x0000000013143509-mapping.dmp

              • memory/1784-143-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/1784-124-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/1784-86-0x0000000013140000-0x0000000014690000-memory.dmp

                Filesize

                21.3MB

              • memory/1824-54-0x000000000054F000-0x000000000055A000-memory.dmp

                Filesize

                44KB

              • memory/1824-140-0x000000000054F000-0x000000000055A000-memory.dmp

                Filesize

                44KB

              • memory/1824-141-0x0000000004000000-0x00000000044FB000-memory.dmp

                Filesize

                5.0MB

              • memory/1824-57-0x0000000075E31000-0x0000000075E33000-memory.dmp

                Filesize

                8KB

              • memory/1824-56-0x0000000004000000-0x00000000044FB000-memory.dmp

                Filesize

                5.0MB

              • memory/1824-55-0x0000000000220000-0x0000000000233000-memory.dmp

                Filesize

                76KB