Analysis

  • max time kernel
    206s
  • max time network
    249s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 23:24

General

  • Target

    a5cf22e227cf258d7f6ffa1ac2e6354e96655056e38045c5e8da4f3d17d767cb.exe

  • Size

    10.9MB

  • MD5

    b749f1570495cd9f7a365661322a7494

  • SHA1

    f24135f45662bc0aaf41f12b5e2cbb85a8334ace

  • SHA256

    a5cf22e227cf258d7f6ffa1ac2e6354e96655056e38045c5e8da4f3d17d767cb

  • SHA512

    fa04628d79dcfd0cd9e3ccf1ab1168b376edad84edd76b9c0e25a25ade66e6bc36052eb32d8c3ffa44e97dbc3576c9029354d4723f1d9057b658d0778585327b

  • SSDEEP

    196608:V0aGZeNa3ZFlVQN8LaTmEdoXqFRpsUBSyZXMScelsWPJlBvUa3ywu+th:V00NaLvL3Edo6XUymOV3f

Malware Config

Signatures

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5cf22e227cf258d7f6ffa1ac2e6354e96655056e38045c5e8da4f3d17d767cb.exe
    "C:\Users\Admin\AppData\Local\Temp\a5cf22e227cf258d7f6ffa1ac2e6354e96655056e38045c5e8da4f3d17d767cb.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3492
    • C:\Users\Admin\AppData\Local\Temp\a5cf22e227cf258d7f6ffa1ac2e6354e96655056e38045c5e8da4f3d17d767cb.exe
      "C:\Users\Admin\AppData\Local\Temp\a5cf22e227cf258d7f6ffa1ac2e6354e96655056e38045c5e8da4f3d17d767cb.exe"
      2⤵
        PID:4420

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3492-132-0x0000000000550000-0x0000000001A71000-memory.dmp
      Filesize

      21.1MB

    • memory/3492-133-0x0000000000550000-0x0000000001A71000-memory.dmp
      Filesize

      21.1MB

    • memory/3492-141-0x0000000000550000-0x0000000001A71000-memory.dmp
      Filesize

      21.1MB

    • memory/4420-136-0x0000000000000000-mapping.dmp
    • memory/4420-137-0x0000000002200000-0x0000000002A68000-memory.dmp
      Filesize

      8.4MB

    • memory/4420-138-0x0000000002200000-0x0000000002A68000-memory.dmp
      Filesize

      8.4MB

    • memory/4420-139-0x0000000002200000-0x0000000002A68000-memory.dmp
      Filesize

      8.4MB

    • memory/4420-140-0x0000000000550000-0x0000000001A71000-memory.dmp
      Filesize

      21.1MB

    • memory/4420-142-0x0000000002200000-0x0000000002A68000-memory.dmp
      Filesize

      8.4MB

    • memory/4420-143-0x0000000002200000-0x0000000002A68000-memory.dmp
      Filesize

      8.4MB