Analysis

  • max time kernel
    167s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:45

General

  • Target

    267ea3542987795c6e34298e5e43efbd9681db006901aecd23824122a810e437.exe

  • Size

    286KB

  • MD5

    5cb43bf4b7e5329caa8d51f59f8774d5

  • SHA1

    5cf6138ddfba03f6922e15894f47a23e69bebc2c

  • SHA256

    267ea3542987795c6e34298e5e43efbd9681db006901aecd23824122a810e437

  • SHA512

    9858b482d9c82f50f683ec6dbb48ebb937af8cf515cf6be0b933b1873fad3708d506d421376593cbcd01e606efc61e01886c66f9dc2704d6c2d97727e0960081

  • SSDEEP

    3072:dRbZEXlwNqK5HzGyx6jZ8UA7z9YP3vYcghUg1ObLt:d1dqNT3JghS5

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\267ea3542987795c6e34298e5e43efbd9681db006901aecd23824122a810e437.exe
    "C:\Users\Admin\AppData\Local\Temp\267ea3542987795c6e34298e5e43efbd9681db006901aecd23824122a810e437.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Users\Admin\AppData\Local\Temp\267ea3542987795c6e34298e5e43efbd9681db006901aecd23824122a810e437.exe
      "C:\Users\Admin\AppData\Local\Temp\267ea3542987795c6e34298e5e43efbd9681db006901aecd23824122a810e437.exe"
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3344
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\syswow64\explorer.exe"
        3⤵
        • Drops startup file
        • Adds Run key to start application
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3396
        • C:\Windows\SysWOW64\svchost.exe
          -k netsvcs
          4⤵
            PID:1952

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/532-134-0x0000000000490000-0x00000000004A0000-memory.dmp
      Filesize

      64KB

    • memory/1952-138-0x0000000000000000-mapping.dmp
    • memory/1952-139-0x0000000000410000-0x0000000000430000-memory.dmp
      Filesize

      128KB

    • memory/1952-140-0x0000000000410000-0x0000000000430000-memory.dmp
      Filesize

      128KB

    • memory/3344-132-0x0000000000000000-mapping.dmp
    • memory/3344-133-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3344-136-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3396-135-0x0000000000000000-mapping.dmp
    • memory/3396-137-0x0000000000970000-0x0000000000990000-memory.dmp
      Filesize

      128KB