Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 07:31

General

  • Target

    35a18d64a53f6f9c18d7709f2c55757c893a328f30c38cb26eea2b07f570467c.exe

  • Size

    712KB

  • MD5

    2badfeb6ae78015ae0626faa442ca9ed

  • SHA1

    005c0e801215093148c12467edb78f9b60de5750

  • SHA256

    35a18d64a53f6f9c18d7709f2c55757c893a328f30c38cb26eea2b07f570467c

  • SHA512

    945ed35aaa9a877ba768b51343d843ce9983e7c468b46a8041a5338ba63f065461cd22bf963d8fe5af9d7e01bbe6be01070cc4dfce3332ee6a3917a17a535730

  • SSDEEP

    6144:HPNDXW8jOD/gSwgQM6/lkw3RRHxNjfOB8xOE5S:dW77gSw7WwB

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35a18d64a53f6f9c18d7709f2c55757c893a328f30c38cb26eea2b07f570467c.exe
    "C:\Users\Admin\AppData\Local\Temp\35a18d64a53f6f9c18d7709f2c55757c893a328f30c38cb26eea2b07f570467c.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4544
    • C:\Users\Admin\AppData\Local\Temp\35a18d64a53f6f9c18d7709f2c55757c893a328f30c38cb26eea2b07f570467c.exe
      "C:\Users\Admin\AppData\Local\Temp\35a18d64a53f6f9c18d7709f2c55757c893a328f30c38cb26eea2b07f570467c.exe"
      2⤵
      • Adds policy Run key to start application
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Users\Admin\AppData\Roaming\svchosts.exe
        /NEWSHIT
        3⤵
        • Executes dropped EXE
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Users\Admin\AppData\Roaming\svchosts.exe
          /NEWSHIT
          4⤵
          • Executes dropped EXE
          PID:4848
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p
    1⤵
    • Drops file in System32 directory
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:1316

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svchosts.exe

    Filesize

    712KB

    MD5

    2badfeb6ae78015ae0626faa442ca9ed

    SHA1

    005c0e801215093148c12467edb78f9b60de5750

    SHA256

    35a18d64a53f6f9c18d7709f2c55757c893a328f30c38cb26eea2b07f570467c

    SHA512

    945ed35aaa9a877ba768b51343d843ce9983e7c468b46a8041a5338ba63f065461cd22bf963d8fe5af9d7e01bbe6be01070cc4dfce3332ee6a3917a17a535730

  • C:\Users\Admin\AppData\Roaming\svchosts.exe

    Filesize

    712KB

    MD5

    2badfeb6ae78015ae0626faa442ca9ed

    SHA1

    005c0e801215093148c12467edb78f9b60de5750

    SHA256

    35a18d64a53f6f9c18d7709f2c55757c893a328f30c38cb26eea2b07f570467c

    SHA512

    945ed35aaa9a877ba768b51343d843ce9983e7c468b46a8041a5338ba63f065461cd22bf963d8fe5af9d7e01bbe6be01070cc4dfce3332ee6a3917a17a535730

  • C:\Users\Admin\AppData\Roaming\svchosts.exe

    Filesize

    712KB

    MD5

    2badfeb6ae78015ae0626faa442ca9ed

    SHA1

    005c0e801215093148c12467edb78f9b60de5750

    SHA256

    35a18d64a53f6f9c18d7709f2c55757c893a328f30c38cb26eea2b07f570467c

    SHA512

    945ed35aaa9a877ba768b51343d843ce9983e7c468b46a8041a5338ba63f065461cd22bf963d8fe5af9d7e01bbe6be01070cc4dfce3332ee6a3917a17a535730

  • memory/1660-156-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1660-148-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/1728-139-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1728-140-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1728-146-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1728-138-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/1728-136-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB

  • memory/4544-132-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/4544-147-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/4848-155-0x0000000000400000-0x000000000040B000-memory.dmp

    Filesize

    44KB