Analysis

  • max time kernel
    153s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:52

General

  • Target

    a43b347276b36ddc850374ffab37989f9b6564c0b9c672296107245f8c6c1b58.exe

  • Size

    213KB

  • MD5

    928452174f5067a712cc36846701686a

  • SHA1

    f80242df914a1c5594d46eda37dbffdedfb27aca

  • SHA256

    a43b347276b36ddc850374ffab37989f9b6564c0b9c672296107245f8c6c1b58

  • SHA512

    dba10ca48fb1c49794cd6fd5c8f403583ec71fbf3a677307a4e4ab256cc4992e5317951cd3c082b86dbd135fbd5ed016af0a0b9bf8be7e7cfeaa3829da88d6fd

  • SSDEEP

    3072:aL5inVsD8cnLLEgoAMf2SsxmwEirbPVAGO7/9Op/kRLCflPFIWpmnQR6L/mDUDeN:aL5YaLYdiDZegoCflPmnQ8mDN

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a43b347276b36ddc850374ffab37989f9b6564c0b9c672296107245f8c6c1b58.exe
    "C:\Users\Admin\AppData\Local\Temp\a43b347276b36ddc850374ffab37989f9b6564c0b9c672296107245f8c6c1b58.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Users\Admin\AppData\Local\Temp\a43b347276b36ddc850374ffab37989f9b6564c0b9c672296107245f8c6c1b58.exe
      "C:\Users\Admin\AppData\Local\Temp\a43b347276b36ddc850374ffab37989f9b6564c0b9c672296107245f8c6c1b58.exe"
      2⤵
      • Modifies firewall policy service
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3420
      • C:\Users\Admin\M-487580275876824076547\winsvc.exe
        C:\Users\Admin\M-487580275876824076547\winsvc.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3668
        • C:\Users\Admin\M-487580275876824076547\winsvc.exe
          C:\Users\Admin\M-487580275876824076547\winsvc.exe
          4⤵
          • Executes dropped EXE
          PID:4004

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\M-487580275876824076547\winsvc.exe
    Filesize

    213KB

    MD5

    928452174f5067a712cc36846701686a

    SHA1

    f80242df914a1c5594d46eda37dbffdedfb27aca

    SHA256

    a43b347276b36ddc850374ffab37989f9b6564c0b9c672296107245f8c6c1b58

    SHA512

    dba10ca48fb1c49794cd6fd5c8f403583ec71fbf3a677307a4e4ab256cc4992e5317951cd3c082b86dbd135fbd5ed016af0a0b9bf8be7e7cfeaa3829da88d6fd

  • C:\Users\Admin\M-487580275876824076547\winsvc.exe
    Filesize

    213KB

    MD5

    928452174f5067a712cc36846701686a

    SHA1

    f80242df914a1c5594d46eda37dbffdedfb27aca

    SHA256

    a43b347276b36ddc850374ffab37989f9b6564c0b9c672296107245f8c6c1b58

    SHA512

    dba10ca48fb1c49794cd6fd5c8f403583ec71fbf3a677307a4e4ab256cc4992e5317951cd3c082b86dbd135fbd5ed016af0a0b9bf8be7e7cfeaa3829da88d6fd

  • C:\Users\Admin\M-487580275876824076547\winsvc.exe
    Filesize

    213KB

    MD5

    928452174f5067a712cc36846701686a

    SHA1

    f80242df914a1c5594d46eda37dbffdedfb27aca

    SHA256

    a43b347276b36ddc850374ffab37989f9b6564c0b9c672296107245f8c6c1b58

    SHA512

    dba10ca48fb1c49794cd6fd5c8f403583ec71fbf3a677307a4e4ab256cc4992e5317951cd3c082b86dbd135fbd5ed016af0a0b9bf8be7e7cfeaa3829da88d6fd

  • memory/3420-132-0x0000000000000000-mapping.dmp
  • memory/3420-133-0x0000000000400000-0x000000000040F000-memory.dmp
    Filesize

    60KB

  • memory/3668-134-0x0000000000000000-mapping.dmp
  • memory/4004-137-0x0000000000000000-mapping.dmp
  • memory/4004-139-0x0000000000400000-0x000000000040F000-memory.dmp
    Filesize

    60KB