Analysis

  • max time kernel
    99s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 16:36

General

  • Target

    92e77066ada0501bfd8f469e71cfd8fd916c75dd38e496e206d58d55a9747305.exe

  • Size

    168KB

  • MD5

    24d74f4e393403285cb6766dcef5f8ec

  • SHA1

    3fa1f0911384fd9912af47bbc72f79bcde925c2d

  • SHA256

    92e77066ada0501bfd8f469e71cfd8fd916c75dd38e496e206d58d55a9747305

  • SHA512

    d6bf5c69ed412a1fd59235c2fb7f97574d9adf24f0488dfc1fbdb6f9120f6134790e45fd163d99fc44c65f4138d98114bfb0129c205f1dbac369536c58bb02d0

  • SSDEEP

    3072:CrU8REj7lO48uutkxZeKtsNruxCuZUaHtxb2aQk3O2aT6EXzvRFtmio/67wVsCgq:CrU8aY4TToxN4CkTPp3iVFtmio/67cxS

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 18 IoCs
  • Modifies security service 2 TTPs 24 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Deletes itself 1 IoCs
  • Unexpected DNS network traffic destination 8 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92e77066ada0501bfd8f469e71cfd8fd916c75dd38e496e206d58d55a9747305.exe
    "C:\Users\Admin\AppData\Local\Temp\92e77066ada0501bfd8f469e71cfd8fd916c75dd38e496e206d58d55a9747305.exe"
    1⤵
    • Registers COM server for autorun
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Deletes itself
      PID:1308
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1256
  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
    • Modifies firewall policy service
    • Modifies security service
    • Drops desktop.ini file(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:464

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • \systemroot\Installer\{bb8ab67a-d838-2496-fd4e-ead6952e3208}\@
    Filesize

    2KB

    MD5

    79f052a279dbfbb9272ef0d68edfd70c

    SHA1

    a0c0c85934fa94871a7cc2a1396bb72c59c0caa5

    SHA256

    01f447eecc8f1d2839ccf2c2647ba040b4cb9f81acdf3abfd1d96a3fcc8040c2

    SHA512

    53ff55b3da4c578e1908ac5e9def3ab8d16befda6a12e8f6c424dd6791c828d200ecc5209da9112216d7214c442c02ffaee8213e7acc48c9534560a113cb47d8

  • memory/464-77-0x00000000000F0000-0x00000000000FC000-memory.dmp
    Filesize

    48KB

  • memory/464-76-0x0000000000120000-0x000000000012F000-memory.dmp
    Filesize

    60KB

  • memory/464-72-0x0000000000120000-0x000000000012F000-memory.dmp
    Filesize

    60KB

  • memory/464-78-0x0000000000130000-0x000000000013F000-memory.dmp
    Filesize

    60KB

  • memory/464-83-0x0000000000130000-0x000000000013F000-memory.dmp
    Filesize

    60KB

  • memory/464-82-0x00000000000F0000-0x00000000000FC000-memory.dmp
    Filesize

    48KB

  • memory/1256-61-0x0000000002A40000-0x0000000002A4F000-memory.dmp
    Filesize

    60KB

  • memory/1256-67-0x0000000002A50000-0x0000000002A5F000-memory.dmp
    Filesize

    60KB

  • memory/1256-57-0x0000000002A40000-0x0000000002A4F000-memory.dmp
    Filesize

    60KB

  • memory/1256-81-0x0000000002A00000-0x0000000002A0C000-memory.dmp
    Filesize

    48KB

  • memory/1256-66-0x0000000002A00000-0x0000000002A0C000-memory.dmp
    Filesize

    48KB

  • memory/1256-65-0x0000000002A40000-0x0000000002A4F000-memory.dmp
    Filesize

    60KB

  • memory/1308-84-0x0000000000000000-mapping.dmp
  • memory/1896-85-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1896-55-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1896-54-0x0000000000220000-0x0000000000250000-memory.dmp
    Filesize

    192KB

  • memory/1896-80-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1896-56-0x0000000000220000-0x0000000000250000-memory.dmp
    Filesize

    192KB