Analysis

  • max time kernel
    159s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 08:14

General

  • Target

    1e6149caec3f85bf61a15408f85de624fbfb1dea7408efc47eaccf3d9ac4f35e.exe

  • Size

    115KB

  • MD5

    cf32de8a8545d7d3e4ef8cc6c813a736

  • SHA1

    1295d787d885981c2e7d6460ca509822b0659641

  • SHA256

    1e6149caec3f85bf61a15408f85de624fbfb1dea7408efc47eaccf3d9ac4f35e

  • SHA512

    5c156bc3a92ee8ffb1a8b4c9cf5d10c7016bf9149ef6d42404a8b0a4ffe6bfcd3a9b56b33d48e7db9b5a66b85a3c2a6ea261ee6fb9906af4bb605f7ecf65429e

  • SSDEEP

    3072:GgB9IgDGzazF75ZJ2uCKrFCJM6DI9dHs:Gg3IzsFdZaiV9Vs

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e6149caec3f85bf61a15408f85de624fbfb1dea7408efc47eaccf3d9ac4f35e.exe
    "C:\Users\Admin\AppData\Local\Temp\1e6149caec3f85bf61a15408f85de624fbfb1dea7408efc47eaccf3d9ac4f35e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Users\Admin\AppData\Local\Temp\1e6149caec3f85bf61a15408f85de624fbfb1dea7408efc47eaccf3d9ac4f35e.exe
      "C:\Users\Admin\AppData\Local\Temp\1e6149caec3f85bf61a15408f85de624fbfb1dea7408efc47eaccf3d9ac4f35e.exe"
      2⤵
      • Maps connected drives based on registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:116
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\syswow64\svchost.exe
        3⤵
        • Adds policy Run key to start application
        • Drops file in Program Files directory
        PID:4324

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/116-134-0x0000000000000000-mapping.dmp
  • memory/116-135-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/2820-132-0x0000000074860000-0x0000000074E11000-memory.dmp
    Filesize

    5.7MB

  • memory/2820-133-0x0000000074860000-0x0000000074E11000-memory.dmp
    Filesize

    5.7MB

  • memory/2820-136-0x0000000074860000-0x0000000074E11000-memory.dmp
    Filesize

    5.7MB

  • memory/4324-137-0x0000000000000000-mapping.dmp
  • memory/4324-138-0x00000000009F0000-0x00000000009FE000-memory.dmp
    Filesize

    56KB

  • memory/4324-139-0x0000000000960000-0x0000000000965000-memory.dmp
    Filesize

    20KB

  • memory/4324-140-0x0000000000960000-0x0000000000965000-memory.dmp
    Filesize

    20KB