Analysis

  • max time kernel
    181s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 06:53

General

  • Target

    e4ac9107b13fed461776035c4e7abf99b95f6d6eec4ce813804118168e96dc70.exe

  • Size

    128KB

  • MD5

    68edcf990db2e27af7d0f42abf8740ba

  • SHA1

    8ef25696af1d928f5325db557e8299756d89af19

  • SHA256

    e4ac9107b13fed461776035c4e7abf99b95f6d6eec4ce813804118168e96dc70

  • SHA512

    ef0b7fe366bc01a9b6294704c4b6b1439e6389f460f766de89b7c1326882ce4cf83a27702d11089fbd8c98ba2a7cd4b14154e4762fa30efc9aa1b4676be7534d

  • SSDEEP

    1536:DQ13D9t7E6ZPsZqSyvo8H1lHA9C/CZNBVOhcU+5AM7F8AUZZTly/AUno79hidZ:DCnEkIyPTg19Oz+5AiFTQly/AUoh8

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4ac9107b13fed461776035c4e7abf99b95f6d6eec4ce813804118168e96dc70.exe
    "C:\Users\Admin\AppData\Local\Temp\e4ac9107b13fed461776035c4e7abf99b95f6d6eec4ce813804118168e96dc70.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Adds Run key to start application
      PID:1744

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1744-133-0x0000000000000000-mapping.dmp
  • memory/1744-134-0x00000000008D0000-0x00000000008DE000-memory.dmp
    Filesize

    56KB

  • memory/1744-135-0x00000000010B0000-0x00000000010C1000-memory.dmp
    Filesize

    68KB

  • memory/1744-136-0x00000000016C0000-0x0000000001740000-memory.dmp
    Filesize

    512KB

  • memory/2340-132-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB