Analysis

  • max time kernel
    187s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 15:38

General

  • Target

    56ba5a47685e0ed94aed15a5564eeae69319d4e02341322a6bd37ecc9c58544c.exe

  • Size

    103KB

  • MD5

    62bd868d06c30d54a8da7f923fd6c0da

  • SHA1

    36a45014ba5386ee1132fdf9f6a1b0d58757f1a2

  • SHA256

    56ba5a47685e0ed94aed15a5564eeae69319d4e02341322a6bd37ecc9c58544c

  • SHA512

    5a2ace3dbaa1cffcc3f5dd5d552c740efe04ae3764fadd7de70387ee9fcbb1ac0c8393dd5af89f75abbd5aa2b2700374bb09eaa77761aff5ad5e5ae7b8290e1f

  • SSDEEP

    768:HvdF2NYvViDrlAS7iO9Hg935uSsFIHdw7R7culpY7J76NUEDUWob3HBqrSqmW+:yi8GSF9Hg935rsF+YSJ2NaWK

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56ba5a47685e0ed94aed15a5564eeae69319d4e02341322a6bd37ecc9c58544c.exe
    "C:\Users\Admin\AppData\Local\Temp\56ba5a47685e0ed94aed15a5564eeae69319d4e02341322a6bd37ecc9c58544c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Users\Admin\AppData\Local\Temp\56ba5a47685e0ed94aed15a5564eeae69319d4e02341322a6bd37ecc9c58544c.exe
      2⤵
      • Maps connected drives based on registry
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4652
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Adds policy Run key to start application
        PID:4196

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4196-138-0x0000000000000000-mapping.dmp
  • memory/4196-140-0x0000000000DF0000-0x0000000000DFF000-memory.dmp
    Filesize

    60KB

  • memory/4196-139-0x00000000010D0000-0x00000000010E3000-memory.dmp
    Filesize

    76KB

  • memory/4652-134-0x0000000000000000-mapping.dmp
  • memory/4652-135-0x0000000000400000-0x0000000000404000-memory.dmp
    Filesize

    16KB

  • memory/4652-136-0x0000000000400000-0x0000000000404000-memory.dmp
    Filesize

    16KB

  • memory/4652-137-0x0000000000030000-0x000000000003F000-memory.dmp
    Filesize

    60KB