Analysis

  • max time kernel
    358s
  • max time network
    373s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 16:32

General

  • Target

    2265c2ab03774107487cf2e45ac88ff3a7602db53d5bdf9c3387db14c605a011.exe

  • Size

    95KB

  • MD5

    20ef036e3c0facaa197cd1629b385e08

  • SHA1

    51b3cdf8346b91118e2202c3376c9c8f3b8c9195

  • SHA256

    2265c2ab03774107487cf2e45ac88ff3a7602db53d5bdf9c3387db14c605a011

  • SHA512

    bb94a140a0abcaad72c23d3a260cf67ed026c9d0404665a91e34d067d05902b23acd6e8ca5c682833245a3df674dd9bd6d852d2930ccb029184a43564ce507f2

  • SSDEEP

    1536:VADWm7KxPVuw7JU2epOu0KxAPDcOzu4ZXVwCyRUk8irSnLKBx:V+OHK4cOzu4ZXuL+k8ieM

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2265c2ab03774107487cf2e45ac88ff3a7602db53d5bdf9c3387db14c605a011.exe
    "C:\Users\Admin\AppData\Local\Temp\2265c2ab03774107487cf2e45ac88ff3a7602db53d5bdf9c3387db14c605a011.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Users\Admin\AppData\Local\Temp\2265c2ab03774107487cf2e45ac88ff3a7602db53d5bdf9c3387db14c605a011.exe
      "C:\Users\Admin\AppData\Local\Temp\2265c2ab03774107487cf2e45ac88ff3a7602db53d5bdf9c3387db14c605a011.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: RenamesItself
        PID:3844

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2740-132-0x0000000000000000-mapping.dmp
  • memory/2740-133-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/2740-135-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/3844-137-0x0000000000000000-mapping.dmp
  • memory/3844-138-0x0000000000740000-0x0000000000744000-memory.dmp
    Filesize

    16KB

  • memory/4648-136-0x0000000000570000-0x0000000000575000-memory.dmp
    Filesize

    20KB