Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:46

General

  • Target

    864d8a6d5318eea7dc89ec864013fd33ee4d9f8d45f4bac2cade829362cc43e5.exe

  • Size

    124KB

  • MD5

    271a265825af40f9ccd5243a1e4fe275

  • SHA1

    9394e716634dceeb654423cd95a9c9716725f0ac

  • SHA256

    864d8a6d5318eea7dc89ec864013fd33ee4d9f8d45f4bac2cade829362cc43e5

  • SHA512

    ac1997d299ef7b2c6720b824392239f57b9d6d744197deccdb850926d39460f4ff879a38a99b5a3496a26cf0fbdc8e901ba0ea81996a0b20685a115bd226de96

  • SSDEEP

    3072:8cEE9t/0FZ3N68DfKrCAhh1m5fBC2dCiuN/:cFZ3N68DfUPt23G/

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\864d8a6d5318eea7dc89ec864013fd33ee4d9f8d45f4bac2cade829362cc43e5.exe
    "C:\Users\Admin\AppData\Local\Temp\864d8a6d5318eea7dc89ec864013fd33ee4d9f8d45f4bac2cade829362cc43e5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Users\Admin\AppData\Local\Temp\864d8a6d5318eea7dc89ec864013fd33ee4d9f8d45f4bac2cade829362cc43e5.exe
      C:\Users\Admin\AppData\Local\Temp\864d8a6d5318eea7dc89ec864013fd33ee4d9f8d45f4bac2cade829362cc43e5.exe
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Users\Admin\AppData\Roaming\taskhost.exe
        C:\Users\Admin\AppData\Roaming\taskhost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:520
        • C:\Users\Admin\AppData\Roaming\taskhost.exe
          C:\Users\Admin\AppData\Roaming\taskhost.exe
          4⤵
          • Executes dropped EXE
          PID:284

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\taskhost.exe
    Filesize

    124KB

    MD5

    8150c2abc47144b9cd539a1121f3e18b

    SHA1

    bc1a194a34d1fae7a496df95566d300d297936f5

    SHA256

    70645c3816c086a4afcd535ace7f87795cd59ae4a4b7e7364afa47def3d26e43

    SHA512

    a90a32c889236103315e2d8feb32e2d9f87f851107e0b715878e6b81cc42070061e1a12b9c17acfbd134c9485f414b9a47289061d69bd0197debc33710cbcd04

  • C:\Users\Admin\AppData\Roaming\taskhost.exe
    Filesize

    124KB

    MD5

    8150c2abc47144b9cd539a1121f3e18b

    SHA1

    bc1a194a34d1fae7a496df95566d300d297936f5

    SHA256

    70645c3816c086a4afcd535ace7f87795cd59ae4a4b7e7364afa47def3d26e43

    SHA512

    a90a32c889236103315e2d8feb32e2d9f87f851107e0b715878e6b81cc42070061e1a12b9c17acfbd134c9485f414b9a47289061d69bd0197debc33710cbcd04

  • C:\Users\Admin\AppData\Roaming\taskhost.exe
    Filesize

    124KB

    MD5

    8150c2abc47144b9cd539a1121f3e18b

    SHA1

    bc1a194a34d1fae7a496df95566d300d297936f5

    SHA256

    70645c3816c086a4afcd535ace7f87795cd59ae4a4b7e7364afa47def3d26e43

    SHA512

    a90a32c889236103315e2d8feb32e2d9f87f851107e0b715878e6b81cc42070061e1a12b9c17acfbd134c9485f414b9a47289061d69bd0197debc33710cbcd04

  • \Users\Admin\AppData\Roaming\taskhost.exe
    Filesize

    124KB

    MD5

    8150c2abc47144b9cd539a1121f3e18b

    SHA1

    bc1a194a34d1fae7a496df95566d300d297936f5

    SHA256

    70645c3816c086a4afcd535ace7f87795cd59ae4a4b7e7364afa47def3d26e43

    SHA512

    a90a32c889236103315e2d8feb32e2d9f87f851107e0b715878e6b81cc42070061e1a12b9c17acfbd134c9485f414b9a47289061d69bd0197debc33710cbcd04

  • \Users\Admin\AppData\Roaming\taskhost.exe
    Filesize

    124KB

    MD5

    8150c2abc47144b9cd539a1121f3e18b

    SHA1

    bc1a194a34d1fae7a496df95566d300d297936f5

    SHA256

    70645c3816c086a4afcd535ace7f87795cd59ae4a4b7e7364afa47def3d26e43

    SHA512

    a90a32c889236103315e2d8feb32e2d9f87f851107e0b715878e6b81cc42070061e1a12b9c17acfbd134c9485f414b9a47289061d69bd0197debc33710cbcd04

  • memory/284-75-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/284-70-0x000000000040B8C0-mapping.dmp
  • memory/520-63-0x0000000000000000-mapping.dmp
  • memory/1356-59-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/1356-65-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1356-60-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1356-54-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1356-57-0x000000000040B8C0-mapping.dmp
  • memory/1356-56-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB