Analysis

  • max time kernel
    85s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-03-2024 14:03

General

  • Target

    003968f5.exe

  • Size

    156KB

  • MD5

    3a1f9e592937513387c9c1880f795757

  • SHA1

    421b648186fb7be8e35c752f0aebf49aa0b702cb

  • SHA256

    90922294e0c48386680d8bd3aa24f571746f2413c401c8b5e40a10e5dac859f2

  • SHA512

    76a7693e5aaaabc25b1a9b036400617feeed5942cdae7fba9a8f5cccec22ab53140bd25f5f8e1a943a77dd49a02a49d03e4f3a62ae01e2d69b4be94185be5866

  • SSDEEP

    3072:Z612XVqqVIAlGDInCOx7EVgeLCStSrsfp4ZdWh9NRI+JcMb8tyvl9RXECagIQCs7:I1MTZNiLCSSrc4ZdWh9tqit9WgFTDN1h

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Registers COM server for autorun 1 TTPs 4 IoCs
  • Unexpected DNS network traffic destination 9 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies registry class 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
    • Executes dropped EXE
    PID:468
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Executes dropped EXE
    PID:1236
    • C:\Users\Admin\AppData\Local\Temp\003968f5.exe
      "C:\Users\Admin\AppData\Local\Temp\003968f5.exe"
      2⤵
      • Registers COM server for autorun
      • Suspicious use of SetThreadContext
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Deletes itself
        PID:2548

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\{f85fef7f-e40b-c0e2-41b6-8f348c3627af}\n
    Filesize

    26KB

    MD5

    fab7de9eafea67f88e43003698024c86

    SHA1

    24a4ef27c29cdeabed5e0af867e3f568da40d0c9

    SHA256

    073b1f99871dc56a33dcd55af71d53482816bfc9b3ce5c78ee53bed31b428384

    SHA512

    b4a57a8cc564760526d4cce26ce24e80657c064df373c307bb90cf053d01d04bdfe1def41fedfeb7715e53d8481a98c94bc6f3bf33815b4571d898aa08553fcd

  • \systemroot\Installer\{f85fef7f-e40b-c0e2-41b6-8f348c3627af}\@
    Filesize

    2KB

    MD5

    8a682d1af864a830f2cd31464dd8ca07

    SHA1

    9a480f2d24bbf3d77049f2d5c8fb72256d94f325

    SHA256

    87e10dab7f31b72830d97f134416b976f070ce71f2da51552812b304363eb2b0

    SHA512

    54eade08fef1a46e3737ccf914db6653c74a9a896ba64b64ece77d7bf36ed37f94082f17e12a6f4fe2c67f717315ec89f32354fce973d7f5b02bb83e0c19d840

  • memory/468-13-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/468-19-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/1236-3-0x0000000000270000-0x0000000000370000-memory.dmp
    Filesize

    1024KB

  • memory/1236-8-0x0000000000270000-0x0000000000370000-memory.dmp
    Filesize

    1024KB

  • memory/1444-1-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1444-2-0x0000000000270000-0x0000000000370000-memory.dmp
    Filesize

    1024KB

  • memory/1444-15-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/1444-17-0x0000000000270000-0x0000000000370000-memory.dmp
    Filesize

    1024KB

  • memory/1444-18-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB