Analysis

  • max time kernel
    96s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 01:18

General

  • Target

    0783769bd1597851bc24066d950230af3f02ca82a615405c774dc5eb2e943cc6.exe

  • Size

    58KB

  • MD5

    01863e8586fba732a9482bd78771f9a0

  • SHA1

    4e8a0d14efe4609f51ccd0c0ccca66535d110ce9

  • SHA256

    0783769bd1597851bc24066d950230af3f02ca82a615405c774dc5eb2e943cc6

  • SHA512

    2275525ae708d126a86d230b7b1e182545e7e7038461d4faaad256ddfe7777ef9e294f1cfa3909b6a8a70bc3157d7b64cce2950081021fc1eb5dc30c23c8b07b

  • SSDEEP

    1536:01UmxIyYclkOZB4NgbeG/H4m5u1FaeeP8i2aC6qtY8i2:Jy28C2bD/H4m5u1EbtoO

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
          2⤵
            PID:760
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k NetworkService
            2⤵
              PID:276
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
              2⤵
                PID:1728
              • C:\Windows\system32\sppsvc.exe
                C:\Windows\system32\sppsvc.exe
                2⤵
                  PID:800
                • C:\Windows\system32\taskhost.exe
                  "taskhost.exe"
                  2⤵
                    PID:1136
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                    2⤵
                      PID:1044
                    • C:\Windows\System32\spoolsv.exe
                      C:\Windows\System32\spoolsv.exe
                      2⤵
                        PID:340
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        2⤵
                          PID:872
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          2⤵
                            PID:844
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            2⤵
                              PID:804
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:676
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:596
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:416
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:376
                                  • C:\Windows\system32\wininit.exe
                                    wininit.exe
                                    1⤵
                                      PID:368
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:484
                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                        C:\Windows\system32\wbem\wmiprvse.exe
                                        1⤵
                                          PID:1896
                                        • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                          wmiadap.exe /F /T /R
                                          1⤵
                                            PID:1888
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1280
                                              • C:\Users\Admin\AppData\Local\Temp\0783769bd1597851bc24066d950230af3f02ca82a615405c774dc5eb2e943cc6.exe
                                                "C:\Users\Admin\AppData\Local\Temp\0783769bd1597851bc24066d950230af3f02ca82a615405c774dc5eb2e943cc6.exe"
                                                2⤵
                                                • Adds Run key to start application
                                                • Enumerates connected drives
                                                • Drops file in System32 directory
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:2020
                                                • C:\Users\Admin\AppData\Local\Temp\0783769bd1597851bc24066d950230af3f02ca82a615405c774dc5eb2e943cc6.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\0783769bd1597851bc24066d950230af3f02ca82a615405c774dc5eb2e943cc6.exe"
                                                  3⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: MapViewOfSection
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2036
                                            • C:\Windows\system32\Dwm.exe
                                              "C:\Windows\system32\Dwm.exe"
                                              1⤵
                                                PID:1232

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Persistence

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1060

                                              Defense Evasion

                                              Modify Registry

                                              1
                                              T1112

                                              Discovery

                                              Query Registry

                                              1
                                              T1012

                                              Peripheral Device Discovery

                                              1
                                              T1120

                                              System Information Discovery

                                              1
                                              T1082

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • memory/1280-58-0x0000000001DE0000-0x0000000001DE1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/2020-54-0x0000000075C21000-0x0000000075C23000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/2020-60-0x0000000030000000-0x000000003002E000-memory.dmp
                                                Filesize

                                                184KB

                                              • memory/2020-61-0x0000000000220000-0x000000000024E000-memory.dmp
                                                Filesize

                                                184KB

                                              • memory/2020-62-0x000000007EFA0000-0x000000007EFA8000-memory.dmp
                                                Filesize

                                                32KB

                                              • memory/2020-63-0x0000000030000000-0x000000003002E000-memory.dmp
                                                Filesize

                                                184KB

                                              • memory/2020-64-0x0000000000220000-0x000000000024E000-memory.dmp
                                                Filesize

                                                184KB

                                              • memory/2020-65-0x000000007EFA0000-0x000000007EFA8000-memory.dmp
                                                Filesize

                                                32KB

                                              • memory/2036-55-0x0000000000000000-mapping.dmp
                                              • memory/2036-57-0x0000000030000000-0x000000003002E000-memory.dmp
                                                Filesize

                                                184KB