Analysis

  • max time kernel
    94s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 03:02

General

  • Target

    3d750de58563f860cd8f8674ce08e96b1f4e3ae3564c10efe61c50738056b0f2.exe

  • Size

    208KB

  • MD5

    a633ccbf2a9d299a06512319a0286777

  • SHA1

    839a0ef54024dcfcbfbcecb0adf3bf0de1aa98da

  • SHA256

    3d750de58563f860cd8f8674ce08e96b1f4e3ae3564c10efe61c50738056b0f2

  • SHA512

    78584f6702f4a4d880430a35178fa769d90489c42ae62edebe6a4169514a53a210c744763affd5c12eda9dc1d996ee40d3f7788a7d66e29553a2b2c26a1bc0a8

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d750de58563f860cd8f8674ce08e96b1f4e3ae3564c10efe61c50738056b0f2.exe
    "C:\Users\Admin\AppData\Local\Temp\3d750de58563f860cd8f8674ce08e96b1f4e3ae3564c10efe61c50738056b0f2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\3d750de58563f860cd8f8674ce08e96b1f4e3ae3564c10efe61c50738056b0f2.exe
      "C:\Users\Admin\AppData\Local\Temp\3d750de58563f860cd8f8674ce08e96b1f4e3ae3564c10efe61c50738056b0f2.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Windows\SysWOW64\msiexec.exe
        msiexec.exe
        3⤵
        • Adds policy Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:5016
        • C:\Windows\SysWOW64\svchost.exe
          svchost.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4660

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\{8f357dae-9843-072e-475f-c01d422dead6}\a39ZlMD1.exe
    Filesize

    208KB

    MD5

    a633ccbf2a9d299a06512319a0286777

    SHA1

    839a0ef54024dcfcbfbcecb0adf3bf0de1aa98da

    SHA256

    3d750de58563f860cd8f8674ce08e96b1f4e3ae3564c10efe61c50738056b0f2

    SHA512

    78584f6702f4a4d880430a35178fa769d90489c42ae62edebe6a4169514a53a210c744763affd5c12eda9dc1d996ee40d3f7788a7d66e29553a2b2c26a1bc0a8

  • memory/1196-136-0x00000000001C0000-0x00000000001C7000-memory.dmp
    Filesize

    28KB

  • memory/1196-131-0x0000000000000000-mapping.dmp
  • memory/1196-132-0x0000000000400000-0x0000000000404000-memory.dmp
    Filesize

    16KB

  • memory/1196-134-0x00000000001C0000-0x00000000001C7000-memory.dmp
    Filesize

    28KB

  • memory/2036-133-0x00000000004EC000-0x00000000004F2000-memory.dmp
    Filesize

    24KB

  • memory/2036-130-0x00000000004EC000-0x00000000004F2000-memory.dmp
    Filesize

    24KB

  • memory/4660-139-0x0000000000000000-mapping.dmp
  • memory/4660-141-0x0000000001900000-0x0000000001907000-memory.dmp
    Filesize

    28KB

  • memory/4660-140-0x00000000013D0000-0x00000000013D3000-memory.dmp
    Filesize

    12KB

  • memory/4660-143-0x00000000013D0000-0x00000000013D3000-memory.dmp
    Filesize

    12KB

  • memory/5016-135-0x0000000000000000-mapping.dmp
  • memory/5016-137-0x0000000000FE0000-0x0000000000FE3000-memory.dmp
    Filesize

    12KB

  • memory/5016-138-0x00000000013B0000-0x00000000013B7000-memory.dmp
    Filesize

    28KB