Analysis

  • max time kernel
    195s
  • max time network
    216s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:48

General

  • Target

    bf7cdda5dabe1d7646fc4f294e64de4650c135304c930bee417878d0ad1a1cef.exe

  • Size

    63KB

  • MD5

    a90c3b86ed6caef004eeb4760be76ac6

  • SHA1

    4d434a86ee52295d4cc3b39614634c0a9d8aa7b4

  • SHA256

    bf7cdda5dabe1d7646fc4f294e64de4650c135304c930bee417878d0ad1a1cef

  • SHA512

    185cdd7baf3402471b3c6067dc531a28aff523a70f19584fed0636852d29fdbedbf6cdad2be5d6cd504fc02565f4a30a4b6966efe805101cb6fd6042da3c5d20

  • SSDEEP

    1536:fzqISh/pJLd7I8w1Tfsgdewzc3jB0XVfSNlhkpBZZhdZWXx:f1TsKMkFSNE7hdA

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf7cdda5dabe1d7646fc4f294e64de4650c135304c930bee417878d0ad1a1cef.exe
    "C:\Users\Admin\AppData\Local\Temp\bf7cdda5dabe1d7646fc4f294e64de4650c135304c930bee417878d0ad1a1cef.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4304
    • \??\c:\users\admin\appdata\local\temp\bf7cdda5dabe1d7646fc4f294e64de4650c135304c930bee417878d0ad1a1cef.exe
      "c:\users\admin\appdata\local\temp\bf7cdda5dabe1d7646fc4f294e64de4650c135304c930bee417878d0ad1a1cef.exe"
      2⤵
      • Maps connected drives based on registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4704
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\syswow64\svchost.exe
        3⤵
        • Adds policy Run key to start application
        • Drops file in Program Files directory
        PID:3396

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3396-134-0x0000000000000000-mapping.dmp
  • memory/3396-135-0x0000000000560000-0x000000000056E000-memory.dmp
    Filesize

    56KB

  • memory/3396-136-0x00000000000D0000-0x00000000000D5000-memory.dmp
    Filesize

    20KB

  • memory/3396-137-0x00000000000D0000-0x00000000000D5000-memory.dmp
    Filesize

    20KB

  • memory/4704-132-0x0000000000000000-mapping.dmp
  • memory/4704-133-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB