Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 08:59

General

  • Target

    dbd05eeed32253ab47e38f0c1a994476af486b1d16ec4c95272be875817a439f.exe

  • Size

    671KB

  • MD5

    c23a30ba2ec6bf09bed687789f3bab46

  • SHA1

    8de86b57337a298b6e9c42991ed515f3dfb211fb

  • SHA256

    dbd05eeed32253ab47e38f0c1a994476af486b1d16ec4c95272be875817a439f

  • SHA512

    4242b57edd34eb47cdbc98156af9eed9df335ee1115ab04818289c78f717d4462110c637c7c6afa6c77824be36755b6c7d9760ecf79672c263d4989cff664917

  • SSDEEP

    12288:E0tDrxKSfwBWYfamCsb1OHvKeAHrkMvlZtz2UdF500Ud9zFnlXnkRQjz:E0JTaWgzJheABZj00+zFlXQQj

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs
          2⤵
            PID:884
            • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
              wmiadap.exe /F /T /R
              3⤵
                PID:2016
            • C:\Windows\system32\sppsvc.exe
              C:\Windows\system32\sppsvc.exe
              2⤵
                PID:1656
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                2⤵
                  PID:1096
                • C:\Windows\system32\taskhost.exe
                  "taskhost.exe"
                  2⤵
                    PID:1136
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                    2⤵
                      PID:1060
                    • C:\Windows\System32\spoolsv.exe
                      C:\Windows\System32\spoolsv.exe
                      2⤵
                        PID:1028
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k NetworkService
                        2⤵
                          PID:340
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          2⤵
                            PID:852
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            2⤵
                              PID:820
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                              2⤵
                                PID:772
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS
                                2⤵
                                  PID:680
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k DcomLaunch
                                  2⤵
                                    PID:604
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:420
                                  • C:\Windows\system32\csrss.exe
                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                    1⤵
                                      PID:384
                                    • C:\Windows\system32\wininit.exe
                                      wininit.exe
                                      1⤵
                                        PID:368
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:488
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:332
                                          • C:\Windows\System32\smss.exe
                                            \SystemRoot\System32\smss.exe
                                            1⤵
                                              PID:260
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1264
                                                • C:\Users\Admin\AppData\Local\Temp\dbd05eeed32253ab47e38f0c1a994476af486b1d16ec4c95272be875817a439f.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\dbd05eeed32253ab47e38f0c1a994476af486b1d16ec4c95272be875817a439f.exe"
                                                  2⤵
                                                  • Modifies Installed Components in the registry
                                                  • Adds Run key to start application
                                                  • Drops file in System32 directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1016
                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                    3⤵
                                                      PID:1980
                                                • C:\Windows\system32\Dwm.exe
                                                  "C:\Windows\system32\Dwm.exe"
                                                  1⤵
                                                    PID:1188

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                  Persistence

                                                  Registry Run Keys / Startup Folder

                                                  2
                                                  T1060

                                                  Defense Evasion

                                                  Modify Registry

                                                  2
                                                  T1112

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • memory/260-74-0x00000000104F0000-0x00000000104FD000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1016-89-0x0000000010520000-0x000000001052D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1016-83-0x0000000010510000-0x000000001051D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1016-67-0x0000000000270000-0x000000000027D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1016-71-0x00000000104F0000-0x00000000104FD000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1016-95-0x0000000010530000-0x000000001053D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1016-77-0x0000000010500000-0x000000001050D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1016-63-0x0000000000260000-0x000000000026D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1016-54-0x0000000000400000-0x0000000000555000-memory.dmp
                                                    Filesize

                                                    1.3MB

                                                  • memory/1016-56-0x0000000010410000-0x00000000104E1000-memory.dmp
                                                    Filesize

                                                    836KB

                                                  • memory/1016-101-0x0000000010540000-0x000000001054D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1016-107-0x0000000010550000-0x000000001055D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1016-113-0x0000000010560000-0x000000001056D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1016-119-0x0000000010570000-0x000000001057D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1016-125-0x0000000010580000-0x000000001058D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1016-131-0x0000000010590000-0x000000001059D000-memory.dmp
                                                    Filesize

                                                    52KB

                                                  • memory/1016-178-0x0000000000400000-0x0000000000555000-memory.dmp
                                                    Filesize

                                                    1.3MB