Analysis

  • max time kernel
    48s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:07

General

  • Target

    0bb6dc75b112dff4b1432e46b078562a0e623371db0ece63899710c0f73acceb.exe

  • Size

    290KB

  • MD5

    919f4fd755de8c382e044807ded6fafa

  • SHA1

    2cefe3a8958296f63f915a0e1b74dcea05492aab

  • SHA256

    0bb6dc75b112dff4b1432e46b078562a0e623371db0ece63899710c0f73acceb

  • SHA512

    c8654c539320afc2e05074ae5116c6d09ef041337c8e04fbb55f3b68087e1ec4b784df7e353bd273519be7adb3f944259a45973d7617de1d8e77052e6bea393c

  • SSDEEP

    6144:rAEewIVNnYnecQmLOmABn0S+UCemaHPQva7ZJNVdmTc2CFF1JsId:rbYNYedmLOmA5+UzogZJETc2oX

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bb6dc75b112dff4b1432e46b078562a0e623371db0ece63899710c0f73acceb.exe
    "C:\Users\Admin\AppData\Local\Temp\0bb6dc75b112dff4b1432e46b078562a0e623371db0ece63899710c0f73acceb.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • \??\c:\windows\setdebugnt.exe
      c:\windows\setdebugnt.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:1964

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\setdebugnt.exe
    Filesize

    290KB

    MD5

    919f4fd755de8c382e044807ded6fafa

    SHA1

    2cefe3a8958296f63f915a0e1b74dcea05492aab

    SHA256

    0bb6dc75b112dff4b1432e46b078562a0e623371db0ece63899710c0f73acceb

    SHA512

    c8654c539320afc2e05074ae5116c6d09ef041337c8e04fbb55f3b68087e1ec4b784df7e353bd273519be7adb3f944259a45973d7617de1d8e77052e6bea393c

  • memory/1964-57-0x0000000000000000-mapping.dmp
  • memory/1964-62-0x0000000000400000-0x0000000000547000-memory.dmp
    Filesize

    1.3MB

  • memory/1964-63-0x00000000754E1000-0x00000000754E3000-memory.dmp
    Filesize

    8KB

  • memory/1964-66-0x0000000000400000-0x0000000000547000-memory.dmp
    Filesize

    1.3MB

  • memory/1976-54-0x0000000000400000-0x0000000000547000-memory.dmp
    Filesize

    1.3MB

  • memory/1976-61-0x00000000026C0000-0x0000000002807000-memory.dmp
    Filesize

    1.3MB

  • memory/1976-64-0x0000000000400000-0x0000000000547000-memory.dmp
    Filesize

    1.3MB

  • memory/1976-65-0x0000000000400000-0x0000000000547000-memory.dmp
    Filesize

    1.3MB