Analysis

  • max time kernel
    83s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2022 15:33

General

  • Target

    1d2e9f9ec953154d2a45eac35bf99c3e5139458b8ee04c516828a74492dc6466.exe

  • Size

    520KB

  • MD5

    86b63605c5d269cdbd674cfb24a13ff0

  • SHA1

    c27d8d3891e3c38916edcc91e4e3f811cf9cba16

  • SHA256

    1d2e9f9ec953154d2a45eac35bf99c3e5139458b8ee04c516828a74492dc6466

  • SHA512

    36660846b7a5fe1c8e55cfa41ef21eaf92a01c9552b71fde11af1fe1ea128301509836d79fc8551af5d2b4644e63cd474c84d2fef9be323d6f969373519f39d1

  • SSDEEP

    12288:m2r3Qj1TGZnUgQXhXofKrS4WygNOxZfpz1WcKQ:mK3QZTaUgQXhofqxWyLhzl

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d2e9f9ec953154d2a45eac35bf99c3e5139458b8ee04c516828a74492dc6466.exe
    "C:\Users\Admin\AppData\Local\Temp\1d2e9f9ec953154d2a45eac35bf99c3e5139458b8ee04c516828a74492dc6466.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\System32\cmd.exe
      2⤵
      • Blocklisted process makes network request
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1648
    • \??\c:\K67ptkd4.exe
      c:\K67ptkd4.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      PID:668

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\K67ptkd4.exe

    Filesize

    378KB

    MD5

    8f242369cf14f2b26ced131d7dd67144

    SHA1

    d4f2f0f3047300ff5f36af6119ad5e109258fcd0

    SHA256

    03505198d487e04a8ec82c627d34e4d9145f211140c4c8793b4461621e6bf6ce

    SHA512

    4516b3fa2f68e64baf166bc7731ba3bb0ca53d36d71ff8fa78b1f211d7c14fc4442af50bd637d0c3f11913583c9c66996101d6e8738592a053e82a78bbd771f5

  • memory/668-71-0x0000000000000000-mapping.dmp

  • memory/1648-66-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/1648-69-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/1648-58-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/1648-61-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/1648-65-0x00000000004DB2D0-mapping.dmp

  • memory/1648-63-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/1648-77-0x000000000048D000-0x00000000004DC000-memory.dmp

    Filesize

    316KB

  • memory/1648-67-0x0000000075C51000-0x0000000075C53000-memory.dmp

    Filesize

    8KB

  • memory/1648-68-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/1648-57-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/1648-70-0x0000000000400000-0x00000000004DD000-memory.dmp

    Filesize

    884KB

  • memory/1648-76-0x0000000000401000-0x000000000048D000-memory.dmp

    Filesize

    560KB

  • memory/1648-75-0x000000000048D000-0x00000000004DC000-memory.dmp

    Filesize

    316KB

  • memory/1916-73-0x0000000000400000-0x00000000004E4000-memory.dmp

    Filesize

    912KB

  • memory/1916-55-0x0000000000400000-0x00000000004E4000-memory.dmp

    Filesize

    912KB

  • memory/1916-56-0x0000000000400000-0x00000000004E4000-memory.dmp

    Filesize

    912KB

  • memory/1916-54-0x0000000000400000-0x00000000004E4000-memory.dmp

    Filesize

    912KB