Analysis

  • max time kernel
    259s
  • max time network
    269s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 07:48

General

  • Target

    5a4b59886e1720839a0731967c000e239cddd5220c3a82d54e326e4b3ca78eef.exe

  • Size

    244KB

  • MD5

    b725067c7926e8a3268d2fabfcad7b4e

  • SHA1

    2518fb688bec920f49e6b20144dc385866a2a70c

  • SHA256

    5a4b59886e1720839a0731967c000e239cddd5220c3a82d54e326e4b3ca78eef

  • SHA512

    41a2631b82f007cfca0e50904ff288995c202583c0da99df94cf840f5f3b8b6cb332e17cd95ce737f4379074e60250932b5c61d39cb37d829003915c538f908c

  • SSDEEP

    6144:zKsiUOlPoYuvIPXCJ7/r32Ay1BJWCTVTAmk:zx8QYuOCp2Ay/dK

Score
7/10

Malware Config

Signatures

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a4b59886e1720839a0731967c000e239cddd5220c3a82d54e326e4b3ca78eef.exe
    "C:\Users\Admin\AppData\Local\Temp\5a4b59886e1720839a0731967c000e239cddd5220c3a82d54e326e4b3ca78eef.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Users\Admin\AppData\Local\Temp\5a4b59886e1720839a0731967c000e239cddd5220c3a82d54e326e4b3ca78eef.exe
      C:\Users\Admin\AppData\Local\Temp\5a4b59886e1720839a0731967c000e239cddd5220c3a82d54e326e4b3ca78eef.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4264
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\syswow64\explorer.exe"
        3⤵
        • Drops startup file
        • Adds Run key to start application
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3848
        • C:\Windows\SysWOW64\svchost.exe
          -k netsvcs
          4⤵
            PID:1460

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1460-139-0x0000000000000000-mapping.dmp
    • memory/1460-140-0x0000000001070000-0x000000000109C000-memory.dmp
      Filesize

      176KB

    • memory/1784-134-0x0000000002DB0000-0x0000000002DB4000-memory.dmp
      Filesize

      16KB

    • memory/3848-135-0x0000000000000000-mapping.dmp
    • memory/3848-137-0x0000000000DC0000-0x0000000000DEC000-memory.dmp
      Filesize

      176KB

    • memory/4264-133-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/4264-132-0x0000000000000000-mapping.dmp
    • memory/4264-136-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB

    • memory/4264-138-0x0000000000400000-0x000000000042C000-memory.dmp
      Filesize

      176KB