Analysis

  • max time kernel
    143s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 13:44

General

  • Target

    1a6df3c735fdc4b767ff4e19c19d10a4.exe

  • Size

    269KB

  • MD5

    1a6df3c735fdc4b767ff4e19c19d10a4

  • SHA1

    583f01d2222d24d7e681c957c2cd27b21ab334bf

  • SHA256

    c21f799128f8fe7624ec85d14f87bdeacbd2f8a90c5fd71c4a45dec338d36704

  • SHA512

    2c7216381b687532befe6ac3b22dcc7e0a5594d0c1335e933405c80b13dbf20048f3574c215433a3d0262f9073bdfbff8ce694d51a6998fea418d9f4cbd40d82

  • SSDEEP

    6144:EvhSU1TVgzhGP6k//BVaLJl/5dv/s1ItyPwKKt/:AQU1TVM4P60/BVatB5dv/sTPwx

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a6df3c735fdc4b767ff4e19c19d10a4.exe
    "C:\Users\Admin\AppData\Local\Temp\1a6df3c735fdc4b767ff4e19c19d10a4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\svchost.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2228

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • memory/1852-0-0x00000000749B0000-0x0000000074F5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1852-1-0x00000000749B0000-0x0000000074F5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1852-2-0x0000000000B70000-0x0000000000BB0000-memory.dmp
    Filesize

    256KB

  • memory/1852-32-0x00000000749B0000-0x0000000074F5B000-memory.dmp
    Filesize

    5.7MB

  • memory/2228-15-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/2228-11-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/2228-9-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/2228-13-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/2228-21-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/2228-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2228-17-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/2228-24-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/2228-29-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/2228-26-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB

  • memory/2228-7-0x0000000000400000-0x0000000000441000-memory.dmp
    Filesize

    260KB