Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:13

General

  • Target

    27b82acec69f7694e238dff709d0d55aa8b14aa9decd1d8993dd11205c6d51b6.exe

  • Size

    143KB

  • MD5

    3499b384eb812ae827d82d4aa8e204df

  • SHA1

    481c75bd7b081288dfb87ad3571d73dd65bde5a6

  • SHA256

    27b82acec69f7694e238dff709d0d55aa8b14aa9decd1d8993dd11205c6d51b6

  • SHA512

    cd4ff295e1743026f1b494fe81075e6618f4d2310c6902b61d5f10e933783e27bc97319a7fca0896cb672988e0b0fdcbaeb5245743b7b92aa021c1105818df5b

  • SSDEEP

    3072:3AcR2NfakjIz1yTbczy9pfpZzIBZNuXjKa6B3K7nXj4Hav:3/2N/jIz1TgTZ0IyR4nz46v

Score
8/10

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27b82acec69f7694e238dff709d0d55aa8b14aa9decd1d8993dd11205c6d51b6.exe
    "C:\Users\Admin\AppData\Local\Temp\27b82acec69f7694e238dff709d0d55aa8b14aa9decd1d8993dd11205c6d51b6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Users\Admin\AppData\Local\Temp\27b82acec69f7694e238dff709d0d55aa8b14aa9decd1d8993dd11205c6d51b6.exe
      C:\Users\Admin\AppData\Local\Temp\27b82acec69f7694e238dff709d0d55aa8b14aa9decd1d8993dd11205c6d51b6.exe
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:1992
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {ED8EEDD5-C421-46A5-ABAC-FD6FC5100929} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Users\Admin\AppData\Local\Temp\27b82acec69f7694e238dff709d0d55aa8b14aa9decd1d8993dd11205c6d51b6.exe
      C:\Users\Admin\AppData\Local\Temp\27b82acec69f7694e238dff709d0d55aa8b14aa9decd1d8993dd11205c6d51b6.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1096

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1096-63-0x0000000000000000-mapping.dmp
  • memory/1096-65-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1448-54-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/1448-57-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1448-58-0x00000000001B0000-0x00000000001B5000-memory.dmp
    Filesize

    20KB

  • memory/1448-59-0x0000000001C10000-0x0000000001C5D000-memory.dmp
    Filesize

    308KB

  • memory/1448-61-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1992-55-0x0000000000000000-mapping.dmp
  • memory/1992-60-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB

  • memory/1992-62-0x0000000000400000-0x000000000044D000-memory.dmp
    Filesize

    308KB