Analysis

  • max time kernel
    151s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 08:59

General

  • Target

    b22acf09a11a974a6cabacda1d8106e682eda981217a9a38c06d16406ad5a7b9.exe

  • Size

    80KB

  • MD5

    ac7daf7df9943f3c1f76519b02b6f560

  • SHA1

    d5439f17d6bb2e0dbdb2e32ca9d988844cdd5965

  • SHA256

    b22acf09a11a974a6cabacda1d8106e682eda981217a9a38c06d16406ad5a7b9

  • SHA512

    807e6d7e553cd6ce7c6e627018a2cc12b11cc395a7a8c677f2bb7f74ed210ae76b2d17af2a1d8c6c18467de5f15d8e8b658d385757bda0e6916c8c1c8c344079

  • SSDEEP

    1536:47skKNqRSQ911QzZiD6n2cJAn0n0SoqLxlxi0YbyhVKCRnQd0dni4sy:47s9NUSKbeZiGn2cGn00g0VoVnRnC0dx

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b22acf09a11a974a6cabacda1d8106e682eda981217a9a38c06d16406ad5a7b9.exe
    "C:\Users\Admin\AppData\Local\Temp\b22acf09a11a974a6cabacda1d8106e682eda981217a9a38c06d16406ad5a7b9.exe"
    1⤵
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
        PID:1368

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1708-54-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB

    • memory/1708-56-0x0000000010410000-0x0000000010443000-memory.dmp
      Filesize

      204KB

    • memory/1708-60-0x0000000075451000-0x0000000075453000-memory.dmp
      Filesize

      8KB

    • memory/1708-61-0x0000000000260000-0x0000000000293000-memory.dmp
      Filesize

      204KB

    • memory/1708-64-0x0000000000260000-0x0000000000293000-memory.dmp
      Filesize

      204KB

    • memory/1708-65-0x0000000000260000-0x0000000000293000-memory.dmp
      Filesize

      204KB

    • memory/1708-66-0x0000000000400000-0x0000000000422000-memory.dmp
      Filesize

      136KB