Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2023 12:53

General

  • Target

    70097673c872772f053a680941c132b7.exe

  • Size

    476KB

  • MD5

    70097673c872772f053a680941c132b7

  • SHA1

    870abd75c57b7f80e45be1540164f98ebe100717

  • SHA256

    c266d925c8ca7f4faa21214ed800ba33a6b6a5ebb889db734f1ff266ccae36a5

  • SHA512

    b37c0b4381432fee9c3ab768fba3a30fd6447526b1e716e6a2a5fc9aa942bc4710f007ccf86f5eda874b9fd3a4e2e72806f94460f9e7c881546388557ded3fc4

  • SSDEEP

    12288:SFfeSYX4pNmWArnGtp0QufHmd9ihn7+f+YarkF:S4SQ4nAEFqHkg+f+Yb

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 6 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70097673c872772f053a680941c132b7.exe
    "C:\Users\Admin\AppData\Local\Temp\70097673c872772f053a680941c132b7.exe"
    1⤵
    • Modifies Installed Components in the registry
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
        PID:2744
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2992 -s 512
        2⤵
        • Program crash
        PID:2572

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2992-0-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2992-3-0x0000000001E80000-0x0000000001E90000-memory.dmp

      Filesize

      64KB

    • memory/2992-4-0x0000000000510000-0x0000000000520000-memory.dmp

      Filesize

      64KB

    • memory/2992-2-0x00000000002E0000-0x0000000000319000-memory.dmp

      Filesize

      228KB

    • memory/2992-5-0x0000000001E90000-0x0000000001EA0000-memory.dmp

      Filesize

      64KB

    • memory/2992-1-0x0000000000220000-0x0000000000224000-memory.dmp

      Filesize

      16KB

    • memory/2992-6-0x0000000077910000-0x0000000077911000-memory.dmp

      Filesize

      4KB

    • memory/2992-7-0x000000007790F000-0x0000000077910000-memory.dmp

      Filesize

      4KB

    • memory/2992-8-0x00000000768C0000-0x00000000769D0000-memory.dmp

      Filesize

      1.1MB

    • memory/2992-9-0x0000000000510000-0x0000000000520000-memory.dmp

      Filesize

      64KB

    • memory/2992-11-0x0000000077911000-0x0000000077912000-memory.dmp

      Filesize

      4KB

    • memory/2992-10-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2992-13-0x0000000010410000-0x0000000010479000-memory.dmp

      Filesize

      420KB

    • memory/2992-20-0x0000000000480000-0x00000000004E9000-memory.dmp

      Filesize

      420KB

    • memory/2992-30-0x0000000000480000-0x00000000004E9000-memory.dmp

      Filesize

      420KB

    • memory/2992-33-0x0000000077948000-0x0000000077949000-memory.dmp

      Filesize

      4KB

    • memory/2992-34-0x0000000002B30000-0x0000000002BCD000-memory.dmp

      Filesize

      628KB

    • memory/2992-36-0x0000000002B30000-0x0000000002BCD000-memory.dmp

      Filesize

      628KB

    • memory/2992-37-0x0000000002B30000-0x0000000002BCD000-memory.dmp

      Filesize

      628KB

    • memory/2992-38-0x0000000002CD0000-0x0000000002D6D000-memory.dmp

      Filesize

      628KB

    • memory/2992-40-0x0000000002CD0000-0x0000000002D6D000-memory.dmp

      Filesize

      628KB

    • memory/2992-42-0x0000000002CD0000-0x0000000002D6D000-memory.dmp

      Filesize

      628KB

    • memory/2992-43-0x0000000002E80000-0x0000000002F1D000-memory.dmp

      Filesize

      628KB

    • memory/2992-41-0x0000000002E80000-0x0000000002F1D000-memory.dmp

      Filesize

      628KB

    • memory/2992-44-0x00000000031A0000-0x000000000323D000-memory.dmp

      Filesize

      628KB

    • memory/2992-46-0x0000000002E80000-0x0000000002F1D000-memory.dmp

      Filesize

      628KB

    • memory/2992-47-0x00000000031A0000-0x000000000323D000-memory.dmp

      Filesize

      628KB

    • memory/2992-48-0x0000000003340000-0x00000000033DD000-memory.dmp

      Filesize

      628KB

    • memory/2992-50-0x00000000031A0000-0x000000000323D000-memory.dmp

      Filesize

      628KB

    • memory/2992-53-0x00000000002E0000-0x0000000000319000-memory.dmp

      Filesize

      228KB

    • memory/2992-54-0x00000000034E0000-0x000000000357D000-memory.dmp

      Filesize

      628KB

    • memory/2992-56-0x0000000003680000-0x000000000371D000-memory.dmp

      Filesize

      628KB

    • memory/2992-58-0x0000000003680000-0x000000000371D000-memory.dmp

      Filesize

      628KB

    • memory/2992-59-0x00000000034E0000-0x000000000357D000-memory.dmp

      Filesize

      628KB

    • memory/2992-60-0x0000000002B30000-0x0000000002BCD000-memory.dmp

      Filesize

      628KB

    • memory/2992-61-0x0000000003680000-0x000000000371D000-memory.dmp

      Filesize

      628KB

    • memory/2992-57-0x0000000003340000-0x00000000033DD000-memory.dmp

      Filesize

      628KB

    • memory/2992-55-0x0000000000510000-0x0000000000520000-memory.dmp

      Filesize

      64KB

    • memory/2992-52-0x00000000034E0000-0x000000000357D000-memory.dmp

      Filesize

      628KB

    • memory/2992-51-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2992-49-0x0000000003340000-0x00000000033DD000-memory.dmp

      Filesize

      628KB

    • memory/2992-45-0x00000000031A0000-0x000000000323D000-memory.dmp

      Filesize

      628KB

    • memory/2992-67-0x00000000034E0000-0x000000000357D000-memory.dmp

      Filesize

      628KB