Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    28-07-2023 20:57

General

  • Target

    5c4025099862f0c9269324f17c072bf287e1957631b25569a7e3b2e018a113df.exe

  • Size

    400KB

  • MD5

    ecfb74b93750609b906f519809d45556

  • SHA1

    8de57c996cbd836b24c57af10b05128220e14931

  • SHA256

    5c4025099862f0c9269324f17c072bf287e1957631b25569a7e3b2e018a113df

  • SHA512

    1422fd27225ba48840529720633e979dbeddcf426d62fad082924f9bf49ceab86d981c137f63af56271349ff85ec62712775eca5f9b619518644f048f7f1f9df

  • SSDEEP

    6144:ewTjOH6SGM+SjS+RIpYiULrhxkEI2kYuTJdZ6yCffMtebSpbZRIY2a:VjOH6SGdZZY16EI26JKdETpbZRvp

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c4025099862f0c9269324f17c072bf287e1957631b25569a7e3b2e018a113df.exe
    "C:\Users\Admin\AppData\Local\Temp\5c4025099862f0c9269324f17c072bf287e1957631b25569a7e3b2e018a113df.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Users\Admin\AppData\Local\Temp\5c4025099862f0c9269324f17c072bf287e1957631b25569a7e3b2e018a113df.exe
      "C:\Users\Admin\AppData\Local\Temp\5c4025099862f0c9269324f17c072bf287e1957631b25569a7e3b2e018a113df.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2940

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2424-73-0x0000000074890000-0x0000000074F7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2424-56-0x0000000000670000-0x00000000006B0000-memory.dmp
    Filesize

    256KB

  • memory/2424-54-0x0000000001270000-0x00000000012DA000-memory.dmp
    Filesize

    424KB

  • memory/2424-57-0x0000000000580000-0x0000000000592000-memory.dmp
    Filesize

    72KB

  • memory/2424-58-0x0000000074890000-0x0000000074F7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2424-59-0x0000000000670000-0x00000000006B0000-memory.dmp
    Filesize

    256KB

  • memory/2424-60-0x00000000005B0000-0x00000000005B8000-memory.dmp
    Filesize

    32KB

  • memory/2424-61-0x0000000000640000-0x000000000064A000-memory.dmp
    Filesize

    40KB

  • memory/2424-62-0x0000000004FB0000-0x0000000004FF8000-memory.dmp
    Filesize

    288KB

  • memory/2424-55-0x0000000074890000-0x0000000074F7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2940-81-0x0000000004DE0000-0x0000000004E20000-memory.dmp
    Filesize

    256KB

  • memory/2940-63-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/2940-68-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/2940-69-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2940-71-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/2940-67-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/2940-74-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/2940-76-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB

  • memory/2940-77-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2940-78-0x0000000004DE0000-0x0000000004E20000-memory.dmp
    Filesize

    256KB

  • memory/2940-80-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2940-65-0x0000000000400000-0x0000000000410000-memory.dmp
    Filesize

    64KB