Analysis

  • max time kernel
    147s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 04:02

General

  • Target

    56568feac926caa70a8f82fb4be6ed1070fd87647ac6563948dfb636c9a25acb.exe

  • Size

    172KB

  • MD5

    7c33132865e04e0a1233b67d3136f7ae

  • SHA1

    377b504e9e889a305dc21c890c4a7d0aa9598661

  • SHA256

    56568feac926caa70a8f82fb4be6ed1070fd87647ac6563948dfb636c9a25acb

  • SHA512

    8502a268ad8b9b0aec1869ff056e7ab8f86373e2bec57d13e697b8b87c58e78c338dcf951e00a287440da7090de5832d050f76b3c26cf633e20502464ea1779f

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE ZeroAccess udp traffic detected

    suricata: ET MALWARE ZeroAccess udp traffic detected

  • Executes dropped EXE 1 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:2688
    • C:\Users\Admin\AppData\Local\Temp\56568feac926caa70a8f82fb4be6ed1070fd87647ac6563948dfb636c9a25acb.exe
      "C:\Users\Admin\AppData\Local\Temp\56568feac926caa70a8f82fb4be6ed1070fd87647ac6563948dfb636c9a25acb.exe"
      2⤵
      • Registers COM server for autorun
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4412

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-1101907861-274115917-2188613224-1000\$140e22fbf2d592b098e834fe87ce3b54\n
    Filesize

    41KB

    MD5

    fb4e3236959152a057bc6b7603c538ef

    SHA1

    b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4

    SHA256

    8244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0

    SHA512

    993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2

  • C:\$Recycle.Bin\S-1-5-21-1101907861-274115917-2188613224-1000\$140e22fbf2d592b098e834fe87ce3b54\n
    Filesize

    41KB

    MD5

    fb4e3236959152a057bc6b7603c538ef

    SHA1

    b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4

    SHA256

    8244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0

    SHA512

    993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2

  • memory/4412-130-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/4412-132-0x0000000000630000-0x0000000000665000-memory.dmp
    Filesize

    212KB

  • memory/4412-131-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/4412-135-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB