Analysis

  • max time kernel
    148s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/12/2023, 01:27

General

  • Target

    206d066931e30709654f959f63832739.exe

  • Size

    31KB

  • MD5

    206d066931e30709654f959f63832739

  • SHA1

    d594f8a9c9eb1e49bd759a44c76cd976c1db4c63

  • SHA256

    c6e2a2676a36a69e2dbab849944744c8fbcfc8a366d68158ebfe6ee6e13869ef

  • SHA512

    22a3e9a1298473c5fc16060a15f7b168324a6ded23b5165b5ddf7a9b04e4c72de8eb5c1f193418730b4a82604c8b72424dcad480f9a983e5e0b35e8fede98f2b

  • SSDEEP

    768:5pj6z/jZjEGWbqQiBAtCIOgDvY70788MiTZ:76bVERfiB6CngYM88MiTZ

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\206d066931e30709654f959f63832739.exe
    "C:\Users\Admin\AppData\Local\Temp\206d066931e30709654f959f63832739.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3748
    • C:\Users\Admin\AppData\Local\Temp\206d066931e30709654f959f63832739.exe
      C:\Users\Admin\AppData\Local\Temp\206d066931e30709654f959f63832739.exe
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3260
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Deletes itself
        • Loads dropped DLL
        • Modifies registry class
        PID:1340
  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1108

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\4759.tmp

          Filesize

          19KB

          MD5

          ab9bd797d8feac4c493678b512227985

          SHA1

          4c03492dbce45caae829ed9de4710d0739185b1c

          SHA256

          361a38c8183138c0b49564eaeb075f0074b60f861c13a7e4344f748f6bd89a1b

          SHA512

          dc6436c741331b88d464413be2a61f83e3f50490900c8104663c3af4df6c25d97303792c198ea9292799551db47d6c2acab150cc0cd8419d1cb692a3ab21e048

        • memory/1108-22-0x00007FFE59270000-0x00007FFE59465000-memory.dmp

          Filesize

          2.0MB

        • memory/1108-12-0x00007FFE59270000-0x00007FFE59465000-memory.dmp

          Filesize

          2.0MB

        • memory/1108-14-0x00007FFE192F0000-0x00007FFE19300000-memory.dmp

          Filesize

          64KB

        • memory/1108-16-0x00007FFE192F0000-0x00007FFE19300000-memory.dmp

          Filesize

          64KB

        • memory/1108-17-0x00007FFE59270000-0x00007FFE59465000-memory.dmp

          Filesize

          2.0MB

        • memory/1108-21-0x00007FFE59270000-0x00007FFE59465000-memory.dmp

          Filesize

          2.0MB

        • memory/1108-23-0x00007FFE59270000-0x00007FFE59465000-memory.dmp

          Filesize

          2.0MB

        • memory/1108-29-0x00007FFE59270000-0x00007FFE59465000-memory.dmp

          Filesize

          2.0MB

        • memory/1108-31-0x00007FFE59270000-0x00007FFE59465000-memory.dmp

          Filesize

          2.0MB

        • memory/1108-32-0x00007FFE16B80000-0x00007FFE16B90000-memory.dmp

          Filesize

          64KB

        • memory/1108-30-0x00007FFE59270000-0x00007FFE59465000-memory.dmp

          Filesize

          2.0MB

        • memory/1108-28-0x00007FFE59270000-0x00007FFE59465000-memory.dmp

          Filesize

          2.0MB

        • memory/1108-27-0x00007FFE59270000-0x00007FFE59465000-memory.dmp

          Filesize

          2.0MB

        • memory/1108-26-0x00007FFE59270000-0x00007FFE59465000-memory.dmp

          Filesize

          2.0MB

        • memory/1108-25-0x00007FFE16B80000-0x00007FFE16B90000-memory.dmp

          Filesize

          64KB

        • memory/1108-24-0x00007FFE59270000-0x00007FFE59465000-memory.dmp

          Filesize

          2.0MB

        • memory/1108-20-0x00007FFE59270000-0x00007FFE59465000-memory.dmp

          Filesize

          2.0MB

        • memory/1108-50-0x00007FFE192F0000-0x00007FFE19300000-memory.dmp

          Filesize

          64KB

        • memory/1108-53-0x00007FFE192F0000-0x00007FFE19300000-memory.dmp

          Filesize

          64KB

        • memory/1108-19-0x00007FFE59270000-0x00007FFE59465000-memory.dmp

          Filesize

          2.0MB

        • memory/1108-15-0x00007FFE59270000-0x00007FFE59465000-memory.dmp

          Filesize

          2.0MB

        • memory/1108-13-0x00007FFE192F0000-0x00007FFE19300000-memory.dmp

          Filesize

          64KB

        • memory/1108-11-0x00007FFE192F0000-0x00007FFE19300000-memory.dmp

          Filesize

          64KB

        • memory/1108-52-0x00007FFE192F0000-0x00007FFE19300000-memory.dmp

          Filesize

          64KB

        • memory/1108-18-0x00007FFE192F0000-0x00007FFE19300000-memory.dmp

          Filesize

          64KB

        • memory/1108-54-0x00007FFE59270000-0x00007FFE59465000-memory.dmp

          Filesize

          2.0MB

        • memory/1108-51-0x00007FFE192F0000-0x00007FFE19300000-memory.dmp

          Filesize

          64KB

        • memory/1340-62-0x0000000000720000-0x0000000000721000-memory.dmp

          Filesize

          4KB

        • memory/1340-64-0x0000000010000000-0x000000001000B000-memory.dmp

          Filesize

          44KB

        • memory/3260-3-0x0000000000400000-0x0000000000409000-memory.dmp

          Filesize

          36KB

        • memory/3260-5-0x0000000000400000-0x0000000000409000-memory.dmp

          Filesize

          36KB

        • memory/3260-63-0x0000000000400000-0x0000000000409000-memory.dmp

          Filesize

          36KB

        • memory/3260-10-0x0000000000400000-0x0000000000409000-memory.dmp

          Filesize

          36KB

        • memory/3260-61-0x0000000000410000-0x00000000004D9000-memory.dmp

          Filesize

          804KB

        • memory/3748-6-0x0000000000400000-0x000000000041A000-memory.dmp

          Filesize

          104KB

        • memory/3748-0-0x0000000000400000-0x000000000041A000-memory.dmp

          Filesize

          104KB