Analysis

  • max time kernel
    187s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 21:52

General

  • Target

    55cc858d9a75764bf515ccf468c389dcadd50a1868a37fb4b4bd8dfd69b2902d.exe

  • Size

    92KB

  • MD5

    dbebd15cf32907b28df49409ffdaa844

  • SHA1

    a9860e66ee6b622941983cb0cf88be370979357a

  • SHA256

    55cc858d9a75764bf515ccf468c389dcadd50a1868a37fb4b4bd8dfd69b2902d

  • SHA512

    cf7b11837cc61b6ae6ba61a3db9a23010b2cdc7cd4044c24caca847ab969d9cc4d6142815522e0d7b301f9d6236dcca2954c467ea649d36d909c21552bcb10da

  • SSDEEP

    1536:OS/6qWZsrsYWERSsfH6Xp+pBzo8df8Z8v5/Kvmxcd+T6oPWJtiBc8LwaBSBAEy01:OS/xpMn5+pBzfB5IHjdJtiBcp2w

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55cc858d9a75764bf515ccf468c389dcadd50a1868a37fb4b4bd8dfd69b2902d.exe
    "C:\Users\Admin\AppData\Local\Temp\55cc858d9a75764bf515ccf468c389dcadd50a1868a37fb4b4bd8dfd69b2902d.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Adds Run key to start application
      PID:4188

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2528-132-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2528-134-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/4188-133-0x0000000000000000-mapping.dmp
  • memory/4188-135-0x0000000000D60000-0x0000000000D6E000-memory.dmp
    Filesize

    56KB

  • memory/4188-136-0x0000000000580000-0x0000000000591000-memory.dmp
    Filesize

    68KB

  • memory/4188-137-0x0000000000DB0000-0x0000000000E30000-memory.dmp
    Filesize

    512KB

  • memory/4188-138-0x0000000000DB0000-0x0000000000E30000-memory.dmp
    Filesize

    512KB