Analysis

  • max time kernel
    289s
  • max time network
    317s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:39

General

  • Target

    c35266f3d22e47e8e31896b3af2d3cddd13451d078e6168d836f21f2a218be27.exe

  • Size

    253KB

  • MD5

    2323306c6ad59fa1fe0ed37d4c4d7d95

  • SHA1

    9847604b2ee08377403a60a0ebff250a9f67a25b

  • SHA256

    c35266f3d22e47e8e31896b3af2d3cddd13451d078e6168d836f21f2a218be27

  • SHA512

    928b437a875cd88537614db79fe79f18212ed0992dd55e6b056912e09af204ec48815730f7cefcd0293a97a090dfdce7eb7de221e4000c122e5a14fa66fb55c9

  • SSDEEP

    6144:VdYJZcVnnesd+Nc/SdoPQSZCAJriSu3gv15:UYdMmP/4Su3gv15

Score
6/10

Malware Config

Signatures

  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c35266f3d22e47e8e31896b3af2d3cddd13451d078e6168d836f21f2a218be27.exe
    "C:\Users\Admin\AppData\Local\Temp\c35266f3d22e47e8e31896b3af2d3cddd13451d078e6168d836f21f2a218be27.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Users\Admin\AppData\Local\Temp\c35266f3d22e47e8e31896b3af2d3cddd13451d078e6168d836f21f2a218be27.exe
      "C:\Users\Admin\AppData\Local\Temp\c35266f3d22e47e8e31896b3af2d3cddd13451d078e6168d836f21f2a218be27.exe"
      2⤵
      • Checks for any installed AV software in registry
      • Drops desktop.ini file(s)
      • Checks processor information in registry
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      PID:4716

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Security Software Discovery

1
T1063

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3588-132-0x00000000001C0000-0x00000000001E7000-memory.dmp
    Filesize

    156KB

  • memory/4716-133-0x0000000000000000-mapping.dmp
  • memory/4716-134-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4716-136-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4716-138-0x0000000000400000-0x0000000000426000-memory.dmp
    Filesize

    152KB

  • memory/4716-139-0x00000000006C0000-0x000000000070B000-memory.dmp
    Filesize

    300KB

  • memory/4716-140-0x00000000006C0000-0x000000000070B000-memory.dmp
    Filesize

    300KB

  • memory/4716-141-0x00000000006C0000-0x000000000070B000-memory.dmp
    Filesize

    300KB

  • memory/4716-142-0x0000000002270000-0x000000000227B000-memory.dmp
    Filesize

    44KB