Analysis

  • max time kernel
    154s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 21:31

General

  • Target

    ce8fa9dbe4da6788a1af959875494e429c9d328ce7aa288d2c1698593982bdbd.exe

  • Size

    3.1MB

  • MD5

    5f765eee8482e0aa6d22dbd636e743d7

  • SHA1

    29b17065b28763c7b464bc30077ffc9441feae45

  • SHA256

    ce8fa9dbe4da6788a1af959875494e429c9d328ce7aa288d2c1698593982bdbd

  • SHA512

    41d3c379c444cb0d0f7189585cb927090c02035c1c6f20ee6da0864130ba1d675a273c49c00d9d353d78ee435b368d52225170e55d998953b3f1142aa4164f28

  • SSDEEP

    49152:mBEhaAKIT0yjox5za99WrhPCqN69x526qvsPIdCV7LGDOvhAyGWv4uAcZ6e7ur3:3365za99W5k9/zwCVdNG020W

Score
10/10

Malware Config

Signatures

  • r77

    r77 is an open-source, userland rootkit.

  • r77 rootkit payload 4 IoCs

    Detects the payload of the r77 rootkit.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce8fa9dbe4da6788a1af959875494e429c9d328ce7aa288d2c1698593982bdbd.exe
    "C:\Users\Admin\AppData\Local\Temp\ce8fa9dbe4da6788a1af959875494e429c9d328ce7aa288d2c1698593982bdbd.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Users\Admin\AppData\Local\Temp\a.exe
      C:\Users\Admin\AppData\Local\Temp\\a.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:932

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    60KB

    MD5

    d15aaa7c9be910a9898260767e2490e1

    SHA1

    2090c53f8d9fc3fbdbafd3a1e4dc25520eb74388

    SHA256

    f8ebaaf487cba0c81a17c8cd680bdd2dd8e90d2114ecc54844cffc0cc647848e

    SHA512

    7e1c1a683914b961b5cc2fe5e4ae288b60bab43bfaa21ce4972772aa0589615c19f57e672e1d93e50a7ed7b76fbd2f1b421089dcaed277120b93f8e91b18af94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f927e4414952d3fb23da0955ababe27c

    SHA1

    63afc365645ab89e4a01046899662db8a5ed6862

    SHA256

    6ce79fd79c3e2ef7f42bc3157e453c62633208d06741face39caad73fadb3e90

    SHA512

    9164d36632f8489ebe0bc535d1fd6adde6eaf20ae620cb268490c0c328da2f354486ad7e2a9ac239dd24c5942a90d7f4d02b1de4c2beade1e12e1f4a7d7c7e28

  • C:\Users\Admin\AppData\Local\Temp\a.exe

    Filesize

    1.2MB

    MD5

    75af6cf8ac44a8dc4136ea679c292511

    SHA1

    74c7b0327d5fa311dbbfc9658965326507162c29

    SHA256

    539304ee93b2f6872d2474d7a217986864f82e0acfd8f1a73fb8d303ec6e72f1

    SHA512

    ff53a23d32ae9da3fc19c1ba84dcf2146e1c63c20c8d53cc51281f0588b8e91101d102bd536d822c1b1e2578d7b7ce7007d364e7a4737ba135a4c66343df78e8

  • C:\Users\Admin\AppData\Local\Temp\a.exe

    Filesize

    1.2MB

    MD5

    75af6cf8ac44a8dc4136ea679c292511

    SHA1

    74c7b0327d5fa311dbbfc9658965326507162c29

    SHA256

    539304ee93b2f6872d2474d7a217986864f82e0acfd8f1a73fb8d303ec6e72f1

    SHA512

    ff53a23d32ae9da3fc19c1ba84dcf2146e1c63c20c8d53cc51281f0588b8e91101d102bd536d822c1b1e2578d7b7ce7007d364e7a4737ba135a4c66343df78e8

  • \Users\Admin\AppData\Local\Temp\a.exe

    Filesize

    1.2MB

    MD5

    75af6cf8ac44a8dc4136ea679c292511

    SHA1

    74c7b0327d5fa311dbbfc9658965326507162c29

    SHA256

    539304ee93b2f6872d2474d7a217986864f82e0acfd8f1a73fb8d303ec6e72f1

    SHA512

    ff53a23d32ae9da3fc19c1ba84dcf2146e1c63c20c8d53cc51281f0588b8e91101d102bd536d822c1b1e2578d7b7ce7007d364e7a4737ba135a4c66343df78e8

  • \Users\Admin\AppData\Local\Temp\a.exe

    Filesize

    1.2MB

    MD5

    75af6cf8ac44a8dc4136ea679c292511

    SHA1

    74c7b0327d5fa311dbbfc9658965326507162c29

    SHA256

    539304ee93b2f6872d2474d7a217986864f82e0acfd8f1a73fb8d303ec6e72f1

    SHA512

    ff53a23d32ae9da3fc19c1ba84dcf2146e1c63c20c8d53cc51281f0588b8e91101d102bd536d822c1b1e2578d7b7ce7007d364e7a4737ba135a4c66343df78e8

  • memory/932-110-0x0000000000380000-0x000000000038A000-memory.dmp

    Filesize

    40KB

  • memory/932-105-0x0000000000380000-0x000000000038A000-memory.dmp

    Filesize

    40KB

  • memory/932-104-0x0000000000380000-0x000000000038A000-memory.dmp

    Filesize

    40KB

  • memory/932-106-0x000000001AC4A000-0x000000001AC69000-memory.dmp

    Filesize

    124KB

  • memory/932-111-0x0000000000380000-0x000000000038A000-memory.dmp

    Filesize

    40KB

  • memory/932-101-0x00000000021A0000-0x00000000021D2000-memory.dmp

    Filesize

    200KB

  • memory/932-112-0x000000001AC4A000-0x000000001AC69000-memory.dmp

    Filesize

    124KB

  • memory/1492-69-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-73-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-85-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-89-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-91-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-93-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-95-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-97-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-87-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-81-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-77-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-79-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-75-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-83-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-71-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-54-0x0000000076BA1000-0x0000000076BA3000-memory.dmp

    Filesize

    8KB

  • memory/1492-67-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-65-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-63-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-107-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-61-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-59-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-57-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-56-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB

  • memory/1492-55-0x0000000010000000-0x000000001003F000-memory.dmp

    Filesize

    252KB