Analysis

  • max time kernel
    168s
  • max time network
    206s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 05:24

General

  • Target

    RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe

  • Size

    176KB

  • MD5

    4a1d13a05a93cfaa8dd2627c696d2f0b

  • SHA1

    173c81da2aab91f225f8eb5e8fcc87119be4eff0

  • SHA256

    03f825726fdf3341bcfa36fcfd6dcd08e9d7ec3df982f7af9a290aa6f3c5647c

  • SHA512

    29269b35d3b041ccf08d2351e4f3fa906ed396e5a880b357398f2f72ba7a20ff870531b2d7febaa1e4173412074d6bc7bee5723ad683011ee4a247fb683e7301

  • SSDEEP

    3072:q6AMa+ceqZl+r4okWL23kjsZUQoRyV01WZIrLwwWyKdMd9zfp0T0:VfzsbWa3hZUHRHwwWy8UO4

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1124
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Users\Admin\AppData\Local\Temp\RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe
        "C:\Users\Admin\AppData\Local\Temp\RG928200002_2014_november_00000329320.023042490280.0324980000038-0000006.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\MS3962~1.BAT"
          3⤵
          • Deletes itself
          PID:1528
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1180
      • C:\Windows\system32\conhost.exe
        \??\C:\Windows\system32\conhost.exe "-52442740919905907135440223559421118951220596073-959535311144192714-1195246043"
        1⤵
          PID:1324

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\ms3962763.bat
          Filesize

          201B

          MD5

          84edb1747f8d9b5f4eaad943f3df133c

          SHA1

          f6715ec4d3efe8d8ce7a820b372db82d403911a6

          SHA256

          9384fa9cd63e57f03b44426ddcb8ac2390e4355f97917a16f7be24bec7098334

          SHA512

          bce0221c9650ba4ea20177d745742d612dfbd12da153ab31cb13180027a9babe06d6b5a3384cb20a54c064b4993a68d329add2e9e3b576230baf38fceedeed8f

        • memory/1124-65-0x00000000372B0000-0x00000000372C0000-memory.dmp
          Filesize

          64KB

        • memory/1124-78-0x0000000001BF0000-0x0000000001C07000-memory.dmp
          Filesize

          92KB

        • memory/1180-79-0x00000000001B0000-0x00000000001C7000-memory.dmp
          Filesize

          92KB

        • memory/1180-68-0x00000000372B0000-0x00000000372C0000-memory.dmp
          Filesize

          64KB

        • memory/1244-77-0x0000000001DA0000-0x0000000001DB7000-memory.dmp
          Filesize

          92KB

        • memory/1244-58-0x00000000372B0000-0x00000000372C0000-memory.dmp
          Filesize

          64KB

        • memory/1244-82-0x000007FEA1820000-0x000007FEA182A000-memory.dmp
          Filesize

          40KB

        • memory/1244-81-0x000007FEF5E20000-0x000007FEF5F63000-memory.dmp
          Filesize

          1.3MB

        • memory/1244-56-0x0000000001DA0000-0x0000000001DB7000-memory.dmp
          Filesize

          92KB

        • memory/1324-73-0x00000000372B0000-0x00000000372C0000-memory.dmp
          Filesize

          64KB

        • memory/1324-80-0x00000000001D0000-0x00000000001E7000-memory.dmp
          Filesize

          92KB

        • memory/1528-55-0x0000000000000000-mapping.dmp
        • memory/1544-75-0x0000000000350000-0x000000000035D000-memory.dmp
          Filesize

          52KB

        • memory/1544-63-0x0000000000380000-0x0000000000394000-memory.dmp
          Filesize

          80KB

        • memory/1544-76-0x0000000000180000-0x00000000001B5000-memory.dmp
          Filesize

          212KB

        • memory/1544-54-0x0000000075611000-0x0000000075613000-memory.dmp
          Filesize

          8KB