Analysis

  • max time kernel
    147s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:17

General

  • Target

    4aa6e55d6bec213d108f1fec755bbce549b6c8f5c1f3cdc40ebd14146e4d2a2a.exe

  • Size

    288KB

  • MD5

    170c6f65990be00ae9ac9cf010f5fbf4

  • SHA1

    0116c544bd06a7bf5de8f484fb14250e34ad0237

  • SHA256

    4aa6e55d6bec213d108f1fec755bbce549b6c8f5c1f3cdc40ebd14146e4d2a2a

  • SHA512

    d6b3baca6592e2f709e92d761c7a2a89bdce88135a7982ea33c8a145a5e81f2b119df69fd3a62372a0107746e15fc74e8402c97465311dd77d78fcfb4e1957ca

  • SSDEEP

    3072:TvoF4J/lzmmNgWEDMTbyWf8HtsUVmA3JYNCsmgoOQDut7yhVEu/jCWLPKYOhgvIU:Tvo6P6m2YTbyWUNgAFDht/dGLhQIrkJ

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4aa6e55d6bec213d108f1fec755bbce549b6c8f5c1f3cdc40ebd14146e4d2a2a.exe
    "C:\Users\Admin\AppData\Local\Temp\4aa6e55d6bec213d108f1fec755bbce549b6c8f5c1f3cdc40ebd14146e4d2a2a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Users\Admin\AppData\Local\Temp\4aa6e55d6bec213d108f1fec755bbce549b6c8f5c1f3cdc40ebd14146e4d2a2a.exe
      "C:\Users\Admin\AppData\Local\Temp\4aa6e55d6bec213d108f1fec755bbce549b6c8f5c1f3cdc40ebd14146e4d2a2a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
          PID:1772
        • C:\Users\Admin\AppData\Local\Temp\4aa6e55d6bec213d108f1fec755bbce549b6c8f5c1f3cdc40ebd14146e4d2a2a.exe
          C:\Users\Admin\AppData\Local\Temp\4aa6e55d6bec213d108f1fec755bbce549b6c8f5c1f3cdc40ebd14146e4d2a2a.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1676

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    3
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1508-55-0x00000000741F0000-0x000000007479B000-memory.dmp
      Filesize

      5.7MB

    • memory/1508-54-0x0000000075451000-0x0000000075453000-memory.dmp
      Filesize

      8KB

    • memory/1508-62-0x00000000741F0000-0x000000007479B000-memory.dmp
      Filesize

      5.7MB

    • memory/1676-69-0x0000000000000000-mapping.dmp
    • memory/1676-79-0x0000000010450000-0x0000000010485000-memory.dmp
      Filesize

      212KB

    • memory/1676-78-0x0000000010450000-0x0000000010485000-memory.dmp
      Filesize

      212KB

    • memory/1676-77-0x0000000010450000-0x0000000010485000-memory.dmp
      Filesize

      212KB

    • memory/1676-74-0x0000000010450000-0x0000000010485000-memory.dmp
      Filesize

      212KB

    • memory/2032-59-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2032-67-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2032-64-0x0000000010410000-0x0000000010445000-memory.dmp
      Filesize

      212KB

    • memory/2032-71-0x0000000010450000-0x0000000010485000-memory.dmp
      Filesize

      212KB

    • memory/2032-61-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2032-76-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2032-60-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/2032-57-0x0000000000423470-mapping.dmp
    • memory/2032-56-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB