Analysis

  • max time kernel
    44s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 04:03

General

  • Target

    472943d7cb41f78cc963b4a0b7f12cca7886920ee869d78154f87efc1fc14c57.exe

  • Size

    48KB

  • MD5

    6a0ffb36a4e66aed5b32391e824f3cfa

  • SHA1

    20ca98864621bc3fd6e413e8e102f442b1502d5a

  • SHA256

    472943d7cb41f78cc963b4a0b7f12cca7886920ee869d78154f87efc1fc14c57

  • SHA512

    83b6dc83c6de22f155c4d8f595ea2aa1f8f13a263f27e162be60e20ef8aeeab436eb5055abd674c670bede8e3c7860a0f8cb37d956adb938b7430af3c9a8af77

  • SSDEEP

    768:WRU+NbykfR3PfG/qX4yI85JHxanwLvw4CFgHdtZw83F6Yi6asBUQxpm:WtR33GCX4CxawjZVH1Z8WLjp

Score
8/10

Malware Config

Signatures

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k NetworkService
          2⤵
            PID:340
          • C:\Windows\system32\taskhost.exe
            "taskhost.exe"
            2⤵
              PID:1108
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
              2⤵
                PID:1080
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                2⤵
                  PID:1788
                • C:\Windows\system32\sppsvc.exe
                  C:\Windows\system32\sppsvc.exe
                  2⤵
                    PID:1656
                  • C:\Windows\System32\spoolsv.exe
                    C:\Windows\System32\spoolsv.exe
                    2⤵
                      PID:836
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:884
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:840
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:804
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:752
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:668
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:592
                                • C:\Windows\SysWOW64\svchost.exe
                                  C:\Windows\SysWOW64\svchost.exe -k netsvcs
                                  2⤵
                                  • Loads dropped DLL
                                  PID:1312
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:420
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:384
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:372
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:488
                                      • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                        wmiadap.exe /F /T /R
                                        1⤵
                                          PID:2012
                                        • C:\Windows\Explorer.EXE
                                          C:\Windows\Explorer.EXE
                                          1⤵
                                            PID:1192
                                            • C:\Users\Admin\AppData\Local\Temp\472943d7cb41f78cc963b4a0b7f12cca7886920ee869d78154f87efc1fc14c57.exe
                                              "C:\Users\Admin\AppData\Local\Temp\472943d7cb41f78cc963b4a0b7f12cca7886920ee869d78154f87efc1fc14c57.exe"
                                              2⤵
                                              • Sets DLL path for service in the registry
                                              • Drops file in System32 directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:620
                                          • C:\Windows\system32\Dwm.exe
                                            "C:\Windows\system32\Dwm.exe"
                                            1⤵
                                              PID:1168

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Persistence

                                            Registry Run Keys / Startup Folder

                                            1
                                            T1060

                                            Defense Evasion

                                            Modify Registry

                                            1
                                            T1112

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • \??\c:\windows\SysWOW64\nwcwks.dll
                                              Filesize

                                              8KB

                                              MD5

                                              6ecf985cb1a3f2d7f5525d55bcf4bb8b

                                              SHA1

                                              240ff5600f273da2475aa18003fcda4e352fea13

                                              SHA256

                                              bff80bc0f86790a87f1010edfc31e2ad9ea712321f63e1129e3181ed57fe9b2b

                                              SHA512

                                              5d316fcd427ccc3e193c4575a8cdd964792f9630326fdf3530d6a727eaddd32bd008834b3385f114a8ddd96245b467915d879904321579142c129f8694842acd

                                            • \Windows\SysWOW64\nwcwks.dll
                                              Filesize

                                              8KB

                                              MD5

                                              6ecf985cb1a3f2d7f5525d55bcf4bb8b

                                              SHA1

                                              240ff5600f273da2475aa18003fcda4e352fea13

                                              SHA256

                                              bff80bc0f86790a87f1010edfc31e2ad9ea712321f63e1129e3181ed57fe9b2b

                                              SHA512

                                              5d316fcd427ccc3e193c4575a8cdd964792f9630326fdf3530d6a727eaddd32bd008834b3385f114a8ddd96245b467915d879904321579142c129f8694842acd

                                            • memory/620-54-0x0000000075711000-0x0000000075713000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/620-57-0x0000000000400000-0x0000000000417000-memory.dmp
                                              Filesize

                                              92KB