Analysis

  • max time kernel
    138s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:45

General

  • Target

    26e2751299204b7ea8b872ad888b8ce4581fca4564d717a8976fc111dfe59617.exe

  • Size

    149KB

  • MD5

    4e5743fda00b8fbc9d8404a8191bc6df

  • SHA1

    193cf28269e71e68a97f88fd58efc14ef1360543

  • SHA256

    26e2751299204b7ea8b872ad888b8ce4581fca4564d717a8976fc111dfe59617

  • SHA512

    7ef0ffa53cf29a2d25dfef9b55575f18d0c8c72e36c4b9a83a0c5d6a42b4572f24d14dc969512627733ada73fda726fa35a7a691c45716a311f72663db5773bf

  • SSDEEP

    3072:7znZ8V7nVBou5tEhRBr2HOaigW1957nFqihYqysXnXvNQImK:7zaVbVqJ6w57nlVXXPL

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26e2751299204b7ea8b872ad888b8ce4581fca4564d717a8976fc111dfe59617.exe
    "C:\Users\Admin\AppData\Local\Temp\26e2751299204b7ea8b872ad888b8ce4581fca4564d717a8976fc111dfe59617.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3328
    • C:\Users\Admin\AppData\Local\Temp\26e2751299204b7ea8b872ad888b8ce4581fca4564d717a8976fc111dfe59617.exe
      "C:\Users\Admin\AppData\Local\Temp\26e2751299204b7ea8b872ad888b8ce4581fca4564d717a8976fc111dfe59617.exe"
      2⤵
      • Adds Run key to start application
      PID:2280

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2280-133-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2280-132-0x0000000000000000-mapping.dmp
  • memory/2280-135-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/2280-136-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB