Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 03:40

General

  • Target

    d1d78a3b36dc832ee632f6dcf87b9817d0ea8b9c3e7f1e78e64293776ebff291.exe

  • Size

    772KB

  • MD5

    faf55cf94a9c239023ace2a8c265f93b

  • SHA1

    265ed798fe78a26e2685f9addefc97f4dc5104d4

  • SHA256

    d1d78a3b36dc832ee632f6dcf87b9817d0ea8b9c3e7f1e78e64293776ebff291

  • SHA512

    7c4bfa33b9923f1c9d807c28bf815f2a607cc0321968db21527c42e6d3d13cda4735895bf7b0b14c749ef08892f53c5618da3be6e773d0c11d98795420b50143

Malware Config

Signatures

  • suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

    suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1d78a3b36dc832ee632f6dcf87b9817d0ea8b9c3e7f1e78e64293776ebff291.exe
    "C:\Users\Admin\AppData\Local\Temp\d1d78a3b36dc832ee632f6dcf87b9817d0ea8b9c3e7f1e78e64293776ebff291.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Users\Admin\AppData\Local\Temp\d1d78a3b36dc832ee632f6dcf87b9817d0ea8b9c3e7f1e78e64293776ebff291.exe
      C:\Users\Admin\AppData\Local\Temp\d1d78a3b36dc832ee632f6dcf87b9817d0ea8b9c3e7f1e78e64293776ebff291.exe
      2⤵
      • Adds Run key to start application
      PID:668

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/668-56-0x0000000000400000-0x000000000045D000-memory.dmp
    Filesize

    372KB

  • memory/668-61-0x000000000045AEC0-mapping.dmp
  • memory/668-62-0x0000000000400000-0x000000000045D000-memory.dmp
    Filesize

    372KB

  • memory/668-64-0x0000000000400000-0x000000000045D000-memory.dmp
    Filesize

    372KB

  • memory/668-65-0x0000000000400000-0x000000000045D000-memory.dmp
    Filesize

    372KB

  • memory/668-66-0x0000000000400000-0x000000000045D000-memory.dmp
    Filesize

    372KB

  • memory/668-67-0x0000000000400000-0x000000000045D000-memory.dmp
    Filesize

    372KB

  • memory/1432-54-0x0000000076031000-0x0000000076033000-memory.dmp
    Filesize

    8KB

  • memory/1432-55-0x00000000001C0000-0x00000000001C8000-memory.dmp
    Filesize

    32KB