Analysis

  • max time kernel
    164s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 13:51

General

  • Target

    c01f4d1d95dc09a185445aa7830087527731dbb3fe6cc0834eab1e4c94e97a1e.exe

  • Size

    3.6MB

  • MD5

    36d335b9992434341b3b5f6794517a2f

  • SHA1

    5334fb6cc9b953018e84b07c8be37ca0e271e38e

  • SHA256

    c01f4d1d95dc09a185445aa7830087527731dbb3fe6cc0834eab1e4c94e97a1e

  • SHA512

    78b9149f1ace9d5f1c74c50f8a2fd3e589758f9343155edb3afca45e60c4d468f4dbe7c3c99f55ed2257b33947233118d13c2fb3e6410c891698c324d9124c51

  • SSDEEP

    49152:vVg5tQ7aDp5jZV5/zbOhnM4L6rm8+JeZ7lCMtsjAWBwZTQuM3cbAP4v34Xj:9g56k/z6nM4e/CNBBwZXNbAPBXj

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c01f4d1d95dc09a185445aa7830087527731dbb3fe6cc0834eab1e4c94e97a1e.exe
    "C:\Users\Admin\AppData\Local\Temp\c01f4d1d95dc09a185445aa7830087527731dbb3fe6cc0834eab1e4c94e97a1e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Users\Admin\AppData\Local\Temp\c01f4d1d95dc09a185445aa7830087527731dbb3fe6cc0834eab1e4c94e97a1e.exe
      "C:\Users\Admin\AppData\Local\Temp\c01f4d1d95dc09a185445aa7830087527731dbb3fe6cc0834eab1e4c94e97a1e.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      PID:1392

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1392-132-0x0000000000000000-mapping.dmp
  • memory/1392-133-0x0000000001600000-0x000000000194E000-memory.dmp
    Filesize

    3.3MB

  • memory/1392-134-0x0000000001600000-0x000000000194E000-memory.dmp
    Filesize

    3.3MB

  • memory/1392-135-0x0000000001600000-0x000000000194E000-memory.dmp
    Filesize

    3.3MB

  • memory/1392-136-0x0000000001600000-0x000000000194E000-memory.dmp
    Filesize

    3.3MB

  • memory/1392-137-0x0000000001600000-0x000000000194E000-memory.dmp
    Filesize

    3.3MB