Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 08:19

General

  • Target

    fb80bc7dda3afe04cf84b7f3ed37cc414eae0aec58a599bc65928c05faf5b077.exe

  • Size

    1.3MB

  • MD5

    c56526ea2b1c975379721087cccc5aad

  • SHA1

    dd3ab68c74cf36881ff98d8c1db828518a10b3a4

  • SHA256

    fb80bc7dda3afe04cf84b7f3ed37cc414eae0aec58a599bc65928c05faf5b077

  • SHA512

    dee383e88ae02963cb33c767e62aa9d5c2672a52834ff95accf155af10a91a1e79879500fdf11ab36178476e25c97adaf35c9d185a5df52559bd0b9341934ced

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPak5:TrKo4ZwCOnYjVmJPaq

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb80bc7dda3afe04cf84b7f3ed37cc414eae0aec58a599bc65928c05faf5b077.exe
    "C:\Users\Admin\AppData\Local\Temp\fb80bc7dda3afe04cf84b7f3ed37cc414eae0aec58a599bc65928c05faf5b077.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Users\Admin\AppData\Local\Temp\fb80bc7dda3afe04cf84b7f3ed37cc414eae0aec58a599bc65928c05faf5b077.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2304
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p
    1⤵
    • Drops file in System32 directory
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:4372

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2304-132-0x0000000000000000-mapping.dmp
  • memory/2304-133-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2304-134-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2304-135-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2304-136-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2304-137-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB