Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 18:18

General

  • Target

    bb287b5d3a5b8a8f0ae1f605950ad0c8c1e155a5b8e9912d47eb945a9887ea41.exe

  • Size

    320KB

  • MD5

    2cbbb949196ecc932278deba7fb10742

  • SHA1

    4ac0c2dd88af0d6756762555c8b9f79dcfdb6700

  • SHA256

    bb287b5d3a5b8a8f0ae1f605950ad0c8c1e155a5b8e9912d47eb945a9887ea41

  • SHA512

    468e858cdecd7e647b660ce2bc45ec0fcc815bfbd455d55fe005bf13a65183b34b4c3560dcdc64164739f6ac18c041c72833144ecc1760bbe48da977f4cbc45d

  • SSDEEP

    6144:p/bILVvWfZc2yLENCXUhielTVtyjXP56OS+Is:p0xWfZc2JE8ieXtyjDP/

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb287b5d3a5b8a8f0ae1f605950ad0c8c1e155a5b8e9912d47eb945a9887ea41.exe
    "C:\Users\Admin\AppData\Local\Temp\bb287b5d3a5b8a8f0ae1f605950ad0c8c1e155a5b8e9912d47eb945a9887ea41.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Users\Admin\AppData\Local\Temp\bb287b5d3a5b8a8f0ae1f605950ad0c8c1e155a5b8e9912d47eb945a9887ea41.exe
      "C:\Users\Admin\AppData\Local\Temp\bb287b5d3a5b8a8f0ae1f605950ad0c8c1e155a5b8e9912d47eb945a9887ea41.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4320
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\AdobeARMS.exe" "Adobe Reader and Acrobat Manager" ENABLE
        3⤵
        • Modifies Windows Firewall
        PID:4848
      • C:\Users\Admin\AppData\Local\Temp\AdobeARMS.exe
        "C:\Users\Admin\AppData\Local\Temp\AdobeARMS.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3036
        • C:\Users\Admin\AppData\Local\Temp\AdobeARMS.exe
          "C:\Users\Admin\AppData\Local\Temp\AdobeARMS.exe"
          4⤵
          • Executes dropped EXE
          PID:4600

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AdobeARMS.exe
    Filesize

    320KB

    MD5

    2cbbb949196ecc932278deba7fb10742

    SHA1

    4ac0c2dd88af0d6756762555c8b9f79dcfdb6700

    SHA256

    bb287b5d3a5b8a8f0ae1f605950ad0c8c1e155a5b8e9912d47eb945a9887ea41

    SHA512

    468e858cdecd7e647b660ce2bc45ec0fcc815bfbd455d55fe005bf13a65183b34b4c3560dcdc64164739f6ac18c041c72833144ecc1760bbe48da977f4cbc45d

  • C:\Users\Admin\AppData\Local\Temp\AdobeARMS.exe
    Filesize

    320KB

    MD5

    2cbbb949196ecc932278deba7fb10742

    SHA1

    4ac0c2dd88af0d6756762555c8b9f79dcfdb6700

    SHA256

    bb287b5d3a5b8a8f0ae1f605950ad0c8c1e155a5b8e9912d47eb945a9887ea41

    SHA512

    468e858cdecd7e647b660ce2bc45ec0fcc815bfbd455d55fe005bf13a65183b34b4c3560dcdc64164739f6ac18c041c72833144ecc1760bbe48da977f4cbc45d

  • C:\Users\Admin\AppData\Local\Temp\AdobeARMS.exe
    Filesize

    320KB

    MD5

    2cbbb949196ecc932278deba7fb10742

    SHA1

    4ac0c2dd88af0d6756762555c8b9f79dcfdb6700

    SHA256

    bb287b5d3a5b8a8f0ae1f605950ad0c8c1e155a5b8e9912d47eb945a9887ea41

    SHA512

    468e858cdecd7e647b660ce2bc45ec0fcc815bfbd455d55fe005bf13a65183b34b4c3560dcdc64164739f6ac18c041c72833144ecc1760bbe48da977f4cbc45d

  • memory/1744-135-0x0000000000400000-0x00000000018A6000-memory.dmp
    Filesize

    20.6MB

  • memory/1744-132-0x0000000000400000-0x00000000018A6000-memory.dmp
    Filesize

    20.6MB

  • memory/1744-133-0x0000000000400000-0x00000000018A6000-memory.dmp
    Filesize

    20.6MB

  • memory/3036-138-0x0000000000000000-mapping.dmp
  • memory/3036-141-0x0000000000400000-0x00000000018A6000-memory.dmp
    Filesize

    20.6MB

  • memory/3036-145-0x0000000000400000-0x00000000018A6000-memory.dmp
    Filesize

    20.6MB

  • memory/4320-134-0x0000000000000000-mapping.dmp
  • memory/4320-142-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4320-136-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4600-143-0x0000000000000000-mapping.dmp
  • memory/4600-146-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4600-147-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4848-137-0x0000000000000000-mapping.dmp