Analysis

  • max time kernel
    172s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 07:49

General

  • Target

    baa170feb5b7bbfed1bf7d8e87d1323bb9ef3a9559c8d6b622d7883bc08998e3.exe

  • Size

    418KB

  • MD5

    71c383e5f857bbdcdf132b96139b18bb

  • SHA1

    7f68d10b8ef26aaa6d10f259099c7151df9cd169

  • SHA256

    baa170feb5b7bbfed1bf7d8e87d1323bb9ef3a9559c8d6b622d7883bc08998e3

  • SHA512

    57e5df87e52f1c6a23a3517de5c5fe4f811f3a6c3d9a689f771330666f9a398c7a2d1a91399e259022a38d0fc035d1225b86bc7b037352b48ce5a72eb8bbdf72

  • SSDEEP

    12288:oVf3Q+9oxCDPFifAEdNhA/4wr5wP4F6FTmPa:otQ+mMDEowbAxePKsmi

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\baa170feb5b7bbfed1bf7d8e87d1323bb9ef3a9559c8d6b622d7883bc08998e3.exe
    "C:\Users\Admin\AppData\Local\Temp\baa170feb5b7bbfed1bf7d8e87d1323bb9ef3a9559c8d6b622d7883bc08998e3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\ProgramData\iKg06511pDmNd06511\iKg06511pDmNd06511.exe
      "C:\ProgramData\iKg06511pDmNd06511\iKg06511pDmNd06511.exe" BOMBARDAMAXIMUM
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4884
    • C:\ProgramData\iKg06511pDmNd06511\iKg06511pDmNd06511.exe
      "C:\ProgramData\iKg06511pDmNd06511\iKg06511pDmNd06511.exe" "C:\Users\Admin\AppData\Local\Temp\baa170feb5b7bbfed1bf7d8e87d1323bb9ef3a9559c8d6b622d7883bc08998e3.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:924

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\iKg06511pDmNd06511\iKg06511pDmNd06511

    Filesize

    192B

    MD5

    621f7858fe7558893458bebc5ef2180f

    SHA1

    8cf14cb1259d8f3b615e2b35681af7e147ed3436

    SHA256

    d3a49fd5af36f9cbe88f5888012306eb6d6040c6d1f543051b3598cfd5af9e3f

    SHA512

    00209efd11a080f4cd1b228ade53a680241b9a4730652ab55f4288fb2e8d65d6c5115deafc89b12bf9c3e2309a54163a3f70a07f2c3e868801de673d2b7474c8

  • C:\ProgramData\iKg06511pDmNd06511\iKg06511pDmNd06511.exe

    Filesize

    418KB

    MD5

    67d47a96e8c976ea404f8519c1ff5e37

    SHA1

    13642a142fb14bdfe7b12bfde28bd9269f0520ec

    SHA256

    55390a447916b103534a0072829846519564993104f0ea248df572fb1e78ad76

    SHA512

    3afd2e7e717406cef6df0a02f529787b329d7c79542d913dd4348523996f7e5b1b893139b560cfc64ccc86a13574825f86187d6201811f0c79c1be28947d5625

  • C:\ProgramData\iKg06511pDmNd06511\iKg06511pDmNd06511.exe

    Filesize

    418KB

    MD5

    67d47a96e8c976ea404f8519c1ff5e37

    SHA1

    13642a142fb14bdfe7b12bfde28bd9269f0520ec

    SHA256

    55390a447916b103534a0072829846519564993104f0ea248df572fb1e78ad76

    SHA512

    3afd2e7e717406cef6df0a02f529787b329d7c79542d913dd4348523996f7e5b1b893139b560cfc64ccc86a13574825f86187d6201811f0c79c1be28947d5625

  • C:\ProgramData\iKg06511pDmNd06511\iKg06511pDmNd06511.exe

    Filesize

    418KB

    MD5

    67d47a96e8c976ea404f8519c1ff5e37

    SHA1

    13642a142fb14bdfe7b12bfde28bd9269f0520ec

    SHA256

    55390a447916b103534a0072829846519564993104f0ea248df572fb1e78ad76

    SHA512

    3afd2e7e717406cef6df0a02f529787b329d7c79542d913dd4348523996f7e5b1b893139b560cfc64ccc86a13574825f86187d6201811f0c79c1be28947d5625

  • memory/924-137-0x0000000000000000-mapping.dmp

  • memory/924-140-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/4116-132-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/4116-141-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/4884-133-0x0000000000000000-mapping.dmp

  • memory/4884-136-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/4884-142-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB

  • memory/4884-143-0x0000000000400000-0x00000000004C8000-memory.dmp

    Filesize

    800KB