Analysis

  • max time kernel
    140s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    26/03/2024, 15:27

General

  • Target

    TwistedBrush/tbrush.exe

  • Size

    4.5MB

  • MD5

    62cebc5db83820edd5513b55e7d31d2e

  • SHA1

    304b5ad2fc24c85f925de74ad31451febc8310e8

  • SHA256

    7dd6d8d37b589e7f91adba8c57272ca20cdf22d43c3d8a01d7af37e8e38ad413

  • SHA512

    2447f5ac1c2fff104f2d2c73a6fa698d16a4f01b7201e9e4804f17d08672e558a40638cf02ba4839e7f764c5c97624663c0401f1665c3f13f5ebbc7d31c11e34

  • SSDEEP

    49152:D6EEZtfUDQkkj7Jaopyt1x113f71VElPrUlYJP0DACRPlFzzIRTt6P3tssH3rePP:Kfu4jdao09osG

Score
7/10
upx

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies registry class 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TwistedBrush\tbrush.exe
    "C:\Users\Admin\AppData\Local\Temp\TwistedBrush\tbrush.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\TwistedBrush\tbrush.exe
      "C:\Users\Admin\AppData\Local\Temp\TwistedBrush\tbrush.exe"
      2⤵
      • Checks BIOS information in registry
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1204

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\TwistedBrush\log.txt

    Filesize

    1KB

    MD5

    1269ed3f877da04f64e4d2fd49c7030e

    SHA1

    4536a58b0270fff09d9111e8e5fde5a2605faccc

    SHA256

    f0251275bac1cd54748e20923d73e4d7a17d91d77ed11c8fee354809dc384cda

    SHA512

    2912386c76bcf47a6c343995f874ea85ef2fd3ddb6e8ac1d8a4670822329aee3ac2847753c8e0bf2d181d7f167a36d3f8b90a973823612278c99d9a465eb6cee

  • C:\Users\Admin\AppData\Local\Temp\TwistedBrush\log.txt

    Filesize

    721B

    MD5

    988541e5fdd3123d673aaf723b3a5fb9

    SHA1

    0aa6a642ec66a1e6b1d850222236abeda286b6af

    SHA256

    b332f4221f244d515aba3260513e24864a31585edf473d40d0cda1e6aa5cb1d6

    SHA512

    cfff5dac7d5eef365f9d541cf5d7cdfeeffdf85bf335d27050fbe14ebae68c98c0dd42efa19843d43f1119e6e0d642628a36048b213d7936604b6cd9a06eb172

  • memory/1204-145-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-39-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-40-0x0000000004E40000-0x0000000005052000-memory.dmp

    Filesize

    2.1MB

  • memory/1204-9-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-11-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-12-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-13-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-14-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-15-0x00000000002C0000-0x0000000000316000-memory.dmp

    Filesize

    344KB

  • memory/1204-175-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-17-0x0000000004C70000-0x0000000004C7C000-memory.dmp

    Filesize

    48KB

  • memory/1204-18-0x0000000003590000-0x0000000003701000-memory.dmp

    Filesize

    1.4MB

  • memory/1204-19-0x0000000004D90000-0x0000000004E24000-memory.dmp

    Filesize

    592KB

  • memory/1204-20-0x0000000004E30000-0x0000000004E40000-memory.dmp

    Filesize

    64KB

  • memory/1204-21-0x0000000005060000-0x000000000524B000-memory.dmp

    Filesize

    1.9MB

  • memory/1204-23-0x0000000004E40000-0x0000000005052000-memory.dmp

    Filesize

    2.1MB

  • memory/1204-24-0x00000000052A0000-0x0000000005306000-memory.dmp

    Filesize

    408KB

  • memory/1204-27-0x0000000005430000-0x000000000556D000-memory.dmp

    Filesize

    1.2MB

  • memory/1204-26-0x0000000005310000-0x0000000005425000-memory.dmp

    Filesize

    1.1MB

  • memory/1204-29-0x00000000002C0000-0x0000000000316000-memory.dmp

    Filesize

    344KB

  • memory/1204-6-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-30-0x00000000032B0000-0x0000000003328000-memory.dmp

    Filesize

    480KB

  • memory/1204-8-0x00000000002C0000-0x0000000000316000-memory.dmp

    Filesize

    344KB

  • memory/1204-41-0x00000000032B0000-0x0000000003328000-memory.dmp

    Filesize

    480KB

  • memory/1204-42-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-172-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-169-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-137-0x00000000002C0000-0x0000000000316000-memory.dmp

    Filesize

    344KB

  • memory/1204-138-0x0000000003590000-0x0000000003701000-memory.dmp

    Filesize

    1.4MB

  • memory/1204-139-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-142-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-0-0x00000000002C0000-0x0000000000316000-memory.dmp

    Filesize

    344KB

  • memory/1204-148-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-151-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-154-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-157-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-160-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-163-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/1204-166-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/2360-1-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB

  • memory/2360-4-0x0000000001DB0000-0x000000000267D000-memory.dmp

    Filesize

    8.8MB

  • memory/2360-16-0x0000000010000000-0x00000000108CD000-memory.dmp

    Filesize

    8.8MB