Analysis

  • max time kernel
    153s
  • max time network
    77s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06/12/2022, 23:17

General

  • Target

    fcd8096f60bf90e6db2b95d36d58cf5baf559a83c5ba373c2680c0d48f7d1817.exe

  • Size

    1.1MB

  • MD5

    653b70e03805502fa93f10fe76708042

  • SHA1

    0c3535e420f7fb1d955571058242760fe4a195dd

  • SHA256

    fcd8096f60bf90e6db2b95d36d58cf5baf559a83c5ba373c2680c0d48f7d1817

  • SHA512

    07de3913528841aa159db0fbd8d3ecdf2fb929135929653637ea9b07ecb8731922fd1cdafb2802cfbc0a2218a9a6aeb19c5a37d5c1d23d5561407a6f8effa1ca

  • SSDEEP

    12288:rbpHYUKy5U1bo9t8DMRSW9vbciUiLuAvOxMt11i27QitjlJ:r5sJo6YrFUiyAak11LtjlJ

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcd8096f60bf90e6db2b95d36d58cf5baf559a83c5ba373c2680c0d48f7d1817.exe
    "C:\Users\Admin\AppData\Local\Temp\fcd8096f60bf90e6db2b95d36d58cf5baf559a83c5ba373c2680c0d48f7d1817.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1544
    • \??\c:\Windows\svchest000.exe
      c:\Windows\svchest000.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1744

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\svchest000.exe

          Filesize

          1.1MB

          MD5

          653b70e03805502fa93f10fe76708042

          SHA1

          0c3535e420f7fb1d955571058242760fe4a195dd

          SHA256

          fcd8096f60bf90e6db2b95d36d58cf5baf559a83c5ba373c2680c0d48f7d1817

          SHA512

          07de3913528841aa159db0fbd8d3ecdf2fb929135929653637ea9b07ecb8731922fd1cdafb2802cfbc0a2218a9a6aeb19c5a37d5c1d23d5561407a6f8effa1ca

        • memory/1544-54-0x00000000764C1000-0x00000000764C3000-memory.dmp

          Filesize

          8KB

        • memory/1544-55-0x0000000000400000-0x0000000000597000-memory.dmp

          Filesize

          1.6MB

        • memory/1544-56-0x0000000000400000-0x0000000000597000-memory.dmp

          Filesize

          1.6MB

        • memory/1544-58-0x0000000000400000-0x0000000000597000-memory.dmp

          Filesize

          1.6MB

        • memory/1544-59-0x00000000027C0000-0x0000000002957000-memory.dmp

          Filesize

          1.6MB

        • memory/1744-63-0x0000000000400000-0x0000000000597000-memory.dmp

          Filesize

          1.6MB

        • memory/1744-65-0x0000000000400000-0x0000000000597000-memory.dmp

          Filesize

          1.6MB