Analysis

  • max time kernel
    21s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 15:01

General

  • Target

    a32135a105ac8999ba159c6e52716b99b5fb8ca31bf89f9a6ad859d4d857dc71.exe

  • Size

    729KB

  • MD5

    f09f1d8f04a930964eab425102283dea

  • SHA1

    c8233e0404426154b0107bbc19a8005d87d755fe

  • SHA256

    a32135a105ac8999ba159c6e52716b99b5fb8ca31bf89f9a6ad859d4d857dc71

  • SHA512

    cfdd6160641f3afe1164fd1fbb1a3713c7a7bb1e1f4c6fac7df3d2f204ca98bc6a97a9baa1021faac96b1e8c3155b58d1d3be51a3169d0adb45a00743e7faff0

  • SSDEEP

    12288:iIUtxy0Zmgn/0BcZcKnXJURwJoTH66jg2PuV5lYFQ6CYjcMfNsKcRJN8:itC0Z//SsJAC96uV5lSNjcMfXcO

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a32135a105ac8999ba159c6e52716b99b5fb8ca31bf89f9a6ad859d4d857dc71.exe
    "C:\Users\Admin\AppData\Local\Temp\a32135a105ac8999ba159c6e52716b99b5fb8ca31bf89f9a6ad859d4d857dc71.exe"
    1⤵
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Users\Admin\AppData\Local\Temp\a32135a105ac8999ba159c6e52716b99b5fb8ca31bf89f9a6ad859d4d857dc71.exe
      C:\Users\Admin\AppData\Local\Temp\a32135a105ac8999ba159c6e52716b99b5fb8ca31bf89f9a6ad859d4d857dc71.exe
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1360

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1360-55-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1360-57-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1360-58-0x0000000000412000-mapping.dmp
  • memory/1360-60-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1360-61-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1888-54-0x00000000764D1000-0x00000000764D3000-memory.dmp
    Filesize

    8KB