Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 23:04

General

  • Target

    51b4cf58323ad7ab82b0c6e608f5618bf12c15175224a02666f01062e25f7a56.exe

  • Size

    205KB

  • MD5

    9c11fce9426735b38d65aaab7ac52ac1

  • SHA1

    6681cfcd27aa72f7af69f1800c2d9fd3bb6e0e6e

  • SHA256

    51b4cf58323ad7ab82b0c6e608f5618bf12c15175224a02666f01062e25f7a56

  • SHA512

    381ca6a177df0222d9f29e8a4078f531c9c249deccba08c8af3d6573507876c086918c59720a4ed287bb864b1bf70ec5b93b1784f81cd66afcc6303454d57f43

  • SSDEEP

    1536:Z2EoFMbYj5ZrIUbJX7+7fHYiJUP0k1A9WPhRkBBABywTmKFwB3r5Icdear:5U9Rb1hsfoTkBBoyUjFwVFI6ea

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51b4cf58323ad7ab82b0c6e608f5618bf12c15175224a02666f01062e25f7a56.exe
    "C:\Users\Admin\AppData\Local\Temp\51b4cf58323ad7ab82b0c6e608f5618bf12c15175224a02666f01062e25f7a56.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Users\Admin\AppData\Local\Temp\51b4cf58323ad7ab82b0c6e608f5618bf12c15175224a02666f01062e25f7a56.exe
      "C:\Users\Admin\AppData\Local\Temp\51b4cf58323ad7ab82b0c6e608f5618bf12c15175224a02666f01062e25f7a56.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5060
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: RenamesItself
        PID:4440

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1556-136-0x0000000002180000-0x0000000002185000-memory.dmp
    Filesize

    20KB

  • memory/4440-137-0x0000000000000000-mapping.dmp
  • memory/4440-138-0x0000000001260000-0x0000000001264000-memory.dmp
    Filesize

    16KB

  • memory/5060-132-0x0000000000000000-mapping.dmp
  • memory/5060-133-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/5060-135-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB