Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:34

General

  • Target

    6869035228089106348c6fca4e53b8c97433b90179212ef3fe29915acf5349b2.exe

  • Size

    1.3MB

  • MD5

    d163d368502eaa2bff89a0646ef80fbf

  • SHA1

    88bd124a9a4492e03832034e3ba98c2069329b1a

  • SHA256

    6869035228089106348c6fca4e53b8c97433b90179212ef3fe29915acf5349b2

  • SHA512

    dbfef5acff253aa232838b9bb88f7940c5f155da4502843d608474e0ea016d52c95fb997ca632f38893e4f84452a0b4e12a05fef01ca61a4af0a1951b1ba3374

  • SSDEEP

    24576:7rKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPakj:7rKo4ZwCOnYjVmJPa4

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6869035228089106348c6fca4e53b8c97433b90179212ef3fe29915acf5349b2.exe
    "C:\Users\Admin\AppData\Local\Temp\6869035228089106348c6fca4e53b8c97433b90179212ef3fe29915acf5349b2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Users\Admin\AppData\Local\Temp\6869035228089106348c6fca4e53b8c97433b90179212ef3fe29915acf5349b2.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2304
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p
    1⤵
    • Drops file in System32 directory
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:4560

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2304-132-0x0000000000000000-mapping.dmp
  • memory/2304-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2304-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2304-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2304-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2304-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB