Analysis

  • max time kernel
    154s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 22:35

General

  • Target

    1c2d21587eb949fe719ae9499e42381d4250a0be5c770ea707a362afdd171936.exe

  • Size

    275KB

  • MD5

    d891cbbaf7fd229445a507bd8407fd96

  • SHA1

    535501fbe60ff96890f46b1e2321c9bd0d25c4aa

  • SHA256

    1c2d21587eb949fe719ae9499e42381d4250a0be5c770ea707a362afdd171936

  • SHA512

    86de8aa1da926d1b50cf329dfbbf0d67bf033e73323421c399c80c502cd3e1f92091864c14f9e5bc14f89db9cbe85cd8c0ec7896c3c581b40d4efd09b9631d35

  • SSDEEP

    6144:JBgedih3DLc2g4DEqXqAUTBqd/20dkMzTL7AQ05lmtLrD6LrD6deOHNHXE/Nn719:JSedyzLc8EqeTsdOHf7QlvrT6O2Bqnuq

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c2d21587eb949fe719ae9499e42381d4250a0be5c770ea707a362afdd171936.exe
    "C:\Users\Admin\AppData\Local\Temp\1c2d21587eb949fe719ae9499e42381d4250a0be5c770ea707a362afdd171936.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:216
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\system32\svchost.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3852

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3852-132-0x0000000000000000-mapping.dmp
  • memory/3852-133-0x0000000000CF0000-0x0000000000CFE000-memory.dmp
    Filesize

    56KB

  • memory/3852-134-0x00000000031F0000-0x00000000031F5000-memory.dmp
    Filesize

    20KB

  • memory/3852-135-0x0000000003900000-0x0000000003D50000-memory.dmp
    Filesize

    4.3MB