Analysis

  • max time kernel
    104s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:09

General

  • Target

    abf76f018477df502d20c18b01a42f7780f32a3bb12bb6820d90bef78558c1af.exe

  • Size

    145KB

  • MD5

    d9e0b4fc74b9b247145c425d37376cdc

  • SHA1

    95c1049fe15fa8550d7a4cee28e0121c516a7dce

  • SHA256

    abf76f018477df502d20c18b01a42f7780f32a3bb12bb6820d90bef78558c1af

  • SHA512

    c8314e989a532cd979d0f1994d274f5420dc69a1370282f07668d21be0c3745c877b45254be83ca4b4983a26f76d72da5228353c2f11ccfb1de9af6ede22b715

  • SSDEEP

    1536:p9SS9CRjbBeA5U668zy9DQRg8fssPh2b/UVJMcv287gv3maoYtH96qD4gu:PoZ8A5U668G9+DPYuvhVYlD4B

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abf76f018477df502d20c18b01a42f7780f32a3bb12bb6820d90bef78558c1af.exe
    "C:\Users\Admin\AppData\Local\Temp\abf76f018477df502d20c18b01a42f7780f32a3bb12bb6820d90bef78558c1af.exe"
    1⤵
    • Drops file in Drivers directory
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Users\Admin\AppData\Roaming\xaigfrffj3guknbkaxyokwduxw1vldla2\svcnost.exe
      "C:\Users\Admin\AppData\Roaming\xaigfrffj3guknbkaxyokwduxw1vldla2\svcnost.exe"
      2⤵
      • Modifies firewall policy service
      • Loads dropped DLL
      • Drops desktop.ini file(s)
      • Modifies Internet Explorer settings
      • Suspicious use of UnmapMainImage
      PID:1072

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\desktop.ini
    Filesize

    9KB

    MD5

    4a27242b307c6a836993353035fafc16

    SHA1

    5fea7a41b8f9071848108015d8a952e6f944eea0

    SHA256

    02fd93f64bda51e1e2991184cac13f077d509712e462c9e44be9cf8e22c06de1

    SHA512

    35e9c87642b82df2bf0a9312bb0e9abfb98282db1e34032a4d0150d82c5e2f2e13150ddc896f1e954f02288a1e696a4306ee595b94b1e404c6ec17bac64c44be

  • \Users\Admin\AppData\Roaming\ntuser.dat
    Filesize

    54KB

    MD5

    7e8e966927e04a35aec644602b8a9e05

    SHA1

    d201b0b41e8701818d60ddbf9f334332a512c4da

    SHA256

    46f18d9fbf63f378d86962cbf24f5ce57ce257555acd4effdcc41c1e2f1adf5c

    SHA512

    246777c79129a5076b71ca5d3f7e59b06d344f6b5e771892ae8ee68c0b5af9207cd1868b1336b49e6a84665309ad379a33ec6c8e72d7ce41de72153637921a51

  • memory/964-58-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/964-56-0x0000000000320000-0x0000000000382000-memory.dmp
    Filesize

    392KB

  • memory/964-54-0x0000000074D71000-0x0000000074D73000-memory.dmp
    Filesize

    8KB

  • memory/964-55-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/964-57-0x0000000000390000-0x00000000003F2000-memory.dmp
    Filesize

    392KB

  • memory/964-67-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/964-66-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1072-64-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1072-63-0x0000000000380000-0x00000000003E2000-memory.dmp
    Filesize

    392KB

  • memory/1072-68-0x0000000000400000-0x0000000000462000-memory.dmp
    Filesize

    392KB

  • memory/1072-62-0x0000000000310000-0x0000000000372000-memory.dmp
    Filesize

    392KB

  • memory/1072-70-0x0000000000260000-0x000000000027D000-memory.dmp
    Filesize

    116KB

  • memory/1072-59-0x0000000000000000-mapping.dmp
  • memory/1072-72-0x0000000000260000-0x000000000027D000-memory.dmp
    Filesize

    116KB