Analysis

  • max time kernel
    301s
  • max time network
    316s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 20:49

General

  • Target

    ae0a6a1b203390b236aa9b12f3e266000014f899a784bd3489a9b5c20a3cb134.exe

  • Size

    137KB

  • MD5

    6d2bc1cf44cf3aa92553ae9dab3f9ab5

  • SHA1

    59d2ec447d65e742fad1570ae429e124ede97f27

  • SHA256

    ae0a6a1b203390b236aa9b12f3e266000014f899a784bd3489a9b5c20a3cb134

  • SHA512

    67b1c00f7883790e8b2da2a99c4cca969361ada740cd9a82463dd3be8352aa881e509ef09b669b4a3fecdfbb214757890d94dcbbc16f364397ffd3a3fb577942

  • SSDEEP

    1536:ROyiGUJJXGPteKPNA3aBn+ry5f1HyHvbnMJ4LDVXCH10ZhGqtGFoVRsF:ROOUnf6n+ry5f1SP7MJ48+GwGARsF

Score
6/10

Malware Config

Signatures

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae0a6a1b203390b236aa9b12f3e266000014f899a784bd3489a9b5c20a3cb134.exe
    "C:\Users\Admin\AppData\Local\Temp\ae0a6a1b203390b236aa9b12f3e266000014f899a784bd3489a9b5c20a3cb134.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Users\Admin\AppData\Local\Temp\ae0a6a1b203390b236aa9b12f3e266000014f899a784bd3489a9b5c20a3cb134.exe
      "C:\Users\Admin\AppData\Local\Temp\ae0a6a1b203390b236aa9b12f3e266000014f899a784bd3489a9b5c20a3cb134.exe"
      2⤵
      • Maps connected drives based on registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\syswow64\svchost.exe
        3⤵
          PID:4272

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2380-134-0x0000000000000000-mapping.dmp
    • memory/2380-135-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/2432-133-0x0000000000500000-0x0000000000505000-memory.dmp
      Filesize

      20KB

    • memory/4272-136-0x0000000000000000-mapping.dmp
    • memory/4272-137-0x0000000000550000-0x000000000055E000-memory.dmp
      Filesize

      56KB

    • memory/4272-138-0x0000000000A80000-0x0000000000A85000-memory.dmp
      Filesize

      20KB

    • memory/4272-139-0x0000000000A80000-0x0000000000A85000-memory.dmp
      Filesize

      20KB