Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2022 04:01

General

  • Target

    2a7663ea892a178847e089d5beb65e7371e1abfa7c1fa52ad54282dbd7258433.exe

  • Size

    28KB

  • MD5

    e16bc0c5ee912173dd6e01e1457694fd

  • SHA1

    904fa2f0463d6b4dc3694d5481eadea439db3cf9

  • SHA256

    2a7663ea892a178847e089d5beb65e7371e1abfa7c1fa52ad54282dbd7258433

  • SHA512

    7c7de1a93cb8f3128d16c8e29472ec158cf861c25f989941a9c00fe34100583c21c3713a8e961a6661a357e5c7cae0315e42925fbb8c312d9e4d3d7ef2c09836

  • SSDEEP

    384:qbrnLOWQtVDw623yj2K7ICqggAaCYG3uFdx+OabUF3kKgcGIbTaUOhX5YMDnNYJJ:6rd/K7rEFabU9kKXHbShXqcn4Lgq

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file execution options in registry 2 TTPs 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a7663ea892a178847e089d5beb65e7371e1abfa7c1fa52ad54282dbd7258433.exe
    "C:\Users\Admin\AppData\Local\Temp\2a7663ea892a178847e089d5beb65e7371e1abfa7c1fa52ad54282dbd7258433.exe"
    1⤵
    • Sets file execution options in registry
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Users\Admin\AppData\Local\Temp\~24058840.exe
      C:\Users\Admin\AppData\Local\Temp\~24058840.exe
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:224
      • C:\Windows\SysWOW64\cmd.exe
        cmd
        3⤵
          PID:4820

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~24058840.exe

      Filesize

      8KB

      MD5

      8377d2dc32a43d55efb75e5cba47422e

      SHA1

      a376a12372dd1908773326bc30bc3300b082c291

      SHA256

      962ecf776c2599788c494d8ccf658461487072b6eda51c999ab09ef62555cdf4

      SHA512

      66a551b31cd649f8ce3d23ceb3bcf1efd5f4583fa1d4dd83e73a4cde6461be46c3d9bd69deb462817b7252a774b937c35a4635bcdf2b8e1287e0a51d6cb791ae

    • C:\Users\Admin\AppData\Local\Temp\~24058840.exe

      Filesize

      8KB

      MD5

      8377d2dc32a43d55efb75e5cba47422e

      SHA1

      a376a12372dd1908773326bc30bc3300b082c291

      SHA256

      962ecf776c2599788c494d8ccf658461487072b6eda51c999ab09ef62555cdf4

      SHA512

      66a551b31cd649f8ce3d23ceb3bcf1efd5f4583fa1d4dd83e73a4cde6461be46c3d9bd69deb462817b7252a774b937c35a4635bcdf2b8e1287e0a51d6cb791ae

    • memory/224-134-0x0000000000000000-mapping.dmp

    • memory/1156-132-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB

    • memory/1156-133-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB

    • memory/4820-137-0x0000000000000000-mapping.dmp