Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:17

General

  • Target

    a95d8cc49718e80778b6e991536bf06970646e4f96c000a54442376824402842.exe

  • Size

    160KB

  • MD5

    7fa2a2a3bd5117f720703a73de356641

  • SHA1

    15526e163edc114fa0fdb3eb25cbdc2f570cd030

  • SHA256

    a95d8cc49718e80778b6e991536bf06970646e4f96c000a54442376824402842

  • SHA512

    0f86654dc889fea11aaaf37a3127a5a20cfc2355244ec6ebfffb65016c2d277d7de3b0b9cba9057aead1788c4d7742a7e58eaba8e0c40107f56d9420fa6b9ffc

  • SSDEEP

    3072:D8noOtY5BmmYdb2guUoYIt5XzlQ99Z8bKnNTIOWYhWuQ+eQtV3Y:lbG0guYIt5XK9/gGNMFFQ

Score
8/10

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Deletes itself 1 IoCs
  • Unexpected DNS network traffic destination 8 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
    • Drops desktop.ini file(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:464
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1400
    • C:\Users\Admin\AppData\Local\Temp\a95d8cc49718e80778b6e991536bf06970646e4f96c000a54442376824402842.exe
      "C:\Users\Admin\AppData\Local\Temp\a95d8cc49718e80778b6e991536bf06970646e4f96c000a54442376824402842.exe"
      2⤵
      • Registers COM server for autorun
      • Suspicious use of SetThreadContext
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Deletes itself
        PID:768

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Replay Monitor

Loading Replay Monitor...

Downloads

  • \systemroot\Installer\{f545a6cb-6387-4d75-375b-4ac5befd06b3}\@
    Filesize

    2KB

    MD5

    88f318a6d8c16d14eeb264ed328cdccc

    SHA1

    38622061e2fd1832e2d1ead13432ecd95a66681d

    SHA256

    d5cb42b5a5aa09b1ee8e311b642f9dc91c3c9683a79f48d3fa2c729e92adbf24

    SHA512

    d0f8ad41ff56ecff124282b94aa2b44908c0299219d8f5ae26cb209ff641c8457722af918fba6f85d9d74574eb7a2f69a87f8f3d5dcfbb624899655d4e112225

  • memory/464-79-0x00000000000A0000-0x00000000000AF000-memory.dmp
    Filesize

    60KB

  • memory/464-72-0x0000000000090000-0x000000000009F000-memory.dmp
    Filesize

    60KB

  • memory/464-76-0x0000000000090000-0x000000000009F000-memory.dmp
    Filesize

    60KB

  • memory/464-78-0x0000000000080000-0x000000000008C000-memory.dmp
    Filesize

    48KB

  • memory/464-83-0x00000000000A0000-0x00000000000AF000-memory.dmp
    Filesize

    60KB

  • memory/464-82-0x0000000000080000-0x000000000008C000-memory.dmp
    Filesize

    48KB

  • memory/768-84-0x0000000000000000-mapping.dmp
  • memory/1400-57-0x0000000002230000-0x000000000223F000-memory.dmp
    Filesize

    60KB

  • memory/1400-61-0x0000000002230000-0x000000000223F000-memory.dmp
    Filesize

    60KB

  • memory/1400-81-0x0000000002210000-0x000000000221C000-memory.dmp
    Filesize

    48KB

  • memory/1400-67-0x0000000002610000-0x000000000261F000-memory.dmp
    Filesize

    60KB

  • memory/1400-66-0x0000000002210000-0x000000000221C000-memory.dmp
    Filesize

    48KB

  • memory/1400-65-0x0000000002230000-0x000000000223F000-memory.dmp
    Filesize

    60KB

  • memory/1976-85-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1976-56-0x0000000000220000-0x0000000000258000-memory.dmp
    Filesize

    224KB

  • memory/1976-54-0x0000000000220000-0x0000000000258000-memory.dmp
    Filesize

    224KB

  • memory/1976-80-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1976-55-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB