Analysis

  • max time kernel
    1617s
  • max time network
    1622s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 04:57

General

  • Target

    a11a021a9b1151dc83cde99ce61b13a6cada6069c4cbfef73e528c815e6e5b1f.exe

  • Size

    1.5MB

  • MD5

    9e8e4f323680068c692fd63fdb905ba4

  • SHA1

    956db18ac228c46e8351b94636d2de865a08927f

  • SHA256

    a11a021a9b1151dc83cde99ce61b13a6cada6069c4cbfef73e528c815e6e5b1f

  • SHA512

    6c14d057e4a15ce50164e5559df24a266b50cc94698420b85fd78e1406c37fa6fe59c104509d5803107651d4dd588653eedf02d4c951bca11d0310030f34f656

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • NTFS ADS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a11a021a9b1151dc83cde99ce61b13a6cada6069c4cbfef73e528c815e6e5b1f.exe
    "C:\Users\Admin\AppData\Local\Temp\a11a021a9b1151dc83cde99ce61b13a6cada6069c4cbfef73e528c815e6e5b1f.exe"
    1⤵
    • Drops file in Drivers directory
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1808 -s 4132
      2⤵
      • Program crash
      PID:2088

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1808-54-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB

  • memory/1808-55-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1808-56-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2088-57-0x0000000000000000-mapping.dmp