Analysis

  • max time kernel
    144s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 23:23

General

  • Target

    1cc67dce6d45dfde3ca1c261b21fd5ba8022c25ac2d2e607adda7c4e694600ff.exe

  • Size

    221KB

  • MD5

    83e739467bf6466abf418a3a6105c69f

  • SHA1

    ff6757fd726da01624fabd8913c4250823266257

  • SHA256

    1cc67dce6d45dfde3ca1c261b21fd5ba8022c25ac2d2e607adda7c4e694600ff

  • SHA512

    882636d19850194ce93363439fc1bf9f2b59f12dcdf9a7398fce85d40a55b58ba2015e5a75b94414af90ed7de7447fda4f194018d1155c69d19e6bc8dbf50cdb

  • SSDEEP

    3072:MRAhhcsxgAJuK7bZD01GoI0ON2zEpTQ3UgQ0UGXUkOfEbBt4r8U/+enU6/iWnl:MRAhhJxX7bNIKTQEgQTjfWMz/1UXWl

Score
10/10

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1cc67dce6d45dfde3ca1c261b21fd5ba8022c25ac2d2e607adda7c4e694600ff.exe
    "C:\Users\Admin\AppData\Local\Temp\1cc67dce6d45dfde3ca1c261b21fd5ba8022c25ac2d2e607adda7c4e694600ff.exe"
    1⤵
    • Modifies system executable filetype association
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\svchost.exe
      C:\Windows\svchost.exe
      2⤵
      • Modifies system executable filetype association
      • Executes dropped EXE
      • Modifies Installed Components in the registry
      • Adds Run key to start application
      • Modifies registry class
      PID:1576

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\svchost.exe
    Filesize

    224KB

    MD5

    e3d67d39a9e8f1ec271d171abe66d1f8

    SHA1

    8160c2911ae7e53834af8dc5dd16309a301eec5d

    SHA256

    423fe72173bda429dfdf2a5d54caa9a7e1ab66a1561eb5c254927a3de43af545

    SHA512

    d76976f45c6a66910cfa808cc7d85802fdaa240f06d8dbe0acc3da74c43ca9b20562c84842294199b61668e2c288798bdca98ee3e71b52904aea1396c44998dd

  • memory/1576-55-0x0000000000000000-mapping.dmp
  • memory/1576-58-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1576-59-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1672-54-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB

  • memory/1672-57-0x0000000000400000-0x0000000000435000-memory.dmp
    Filesize

    212KB