Analysis

  • max time kernel
    45s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:00

General

  • Target

    3ae3025c4025d2309ac09f4800a9e4fa29e48871bacf95f3c2ba2818af514ecd.exe

  • Size

    56KB

  • MD5

    7461a5db9192b5105704ea902c72324a

  • SHA1

    16a218c9ea69268202624d60ed2d890e3fd7fe9a

  • SHA256

    3ae3025c4025d2309ac09f4800a9e4fa29e48871bacf95f3c2ba2818af514ecd

  • SHA512

    31631b36e9bb356d1f738854830bdd0f9d98c9b3d57b72b9824ef7008400738d0f5b92da287602b6af30ad8e575ccd842bd7f69bff7a30a8e6d84b43f625e7ee

  • SSDEEP

    768:q642GyHm8OfCibdiZCEvZ6h0/x9Tcjvd8+dCBfDrlBIQnHOyyWWCtHNGy:q642GYLOBsPvZj/3TMd8+dCBgEW8

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ae3025c4025d2309ac09f4800a9e4fa29e48871bacf95f3c2ba2818af514ecd.exe
    "C:\Users\Admin\AppData\Local\Temp\3ae3025c4025d2309ac09f4800a9e4fa29e48871bacf95f3c2ba2818af514ecd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Users\Admin\AppData\Local\Temp\3ae3025c4025d2309ac09f4800a9e4fa29e48871bacf95f3c2ba2818af514ecd.exe
      "C:\Users\Admin\AppData\Local\Temp\3ae3025c4025d2309ac09f4800a9e4fa29e48871bacf95f3c2ba2818af514ecd.exe"
      2⤵
      • Maps connected drives based on registry
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Adds policy Run key to start application
        • Deletes itself
        PID:284

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/284-67-0x0000000000000000-mapping.dmp
  • memory/284-73-0x0000000000030000-0x000000000003C000-memory.dmp
    Filesize

    48KB

  • memory/284-70-0x0000000000090000-0x0000000000098000-memory.dmp
    Filesize

    32KB

  • memory/284-72-0x0000000000030000-0x000000000003C000-memory.dmp
    Filesize

    48KB

  • memory/284-71-0x0000000000080000-0x0000000000084000-memory.dmp
    Filesize

    16KB

  • memory/284-69-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/1468-65-0x0000000000400000-0x000000000042A800-memory.dmp
    Filesize

    170KB

  • memory/1748-61-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/1748-66-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/1748-64-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/1748-62-0x00000000004016BC-mapping.dmp
  • memory/1748-68-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/1748-60-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/1748-56-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/1748-57-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/1748-58-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB