Analysis

  • max time kernel
    187s
  • max time network
    215s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 17:53

General

  • Target

    e33c188fc28dd27736d787fc0b6c7e9002dfd1c596eaa78e9c802803569432bd.exe

  • Size

    93KB

  • MD5

    41b50686b86af4d679b735ce456d539b

  • SHA1

    1125c7dd71326ff3d61f4266abd9e9119c0e4301

  • SHA256

    e33c188fc28dd27736d787fc0b6c7e9002dfd1c596eaa78e9c802803569432bd

  • SHA512

    b7b0b0f4b4d598db3f52f1d61f5b953ade48cf03b7d9d4f97952d13a7f8511e01405f8ea02ce3210f017f62592240883bcb85a9c3baf9f8f54415e4e4eb757b4

  • SSDEEP

    1536:fnnGoR3rnL9PrnL96ytkWYUL8mulKN0GVR+O+N+:fG8zdzEYcPZo0Shv

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e33c188fc28dd27736d787fc0b6c7e9002dfd1c596eaa78e9c802803569432bd.exe
    "C:\Users\Admin\AppData\Local\Temp\e33c188fc28dd27736d787fc0b6c7e9002dfd1c596eaa78e9c802803569432bd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Users\Admin\AppData\Local\Temp\e33c188fc28dd27736d787fc0b6c7e9002dfd1c596eaa78e9c802803569432bd.exe
      "C:\Users\Admin\AppData\Local\Temp\e33c188fc28dd27736d787fc0b6c7e9002dfd1c596eaa78e9c802803569432bd.exe"
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Adds Run key to start application
        PID:1368

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/828-54-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/1116-57-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1116-59-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1116-60-0x0000000000411CF0-mapping.dmp
  • memory/1116-55-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1116-61-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1116-62-0x0000000000400000-0x0000000000414000-memory.dmp
    Filesize

    80KB

  • memory/1368-63-0x0000000000000000-mapping.dmp
  • memory/1368-65-0x0000000000E40000-0x0000000000E48000-memory.dmp
    Filesize

    32KB

  • memory/1368-66-0x0000000000080000-0x0000000000091000-memory.dmp
    Filesize

    68KB

  • memory/1368-67-0x00000000001E0000-0x0000000000260000-memory.dmp
    Filesize

    512KB