Analysis

  • max time kernel
    359s
  • max time network
    421s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 16:10

General

  • Target

    47506e012136c549c1558a3d9d961e708830cefa6a66f639e508523dd4d22e27.exe

  • Size

    40KB

  • MD5

    34801b671c5f2a28338570c4c8677e8f

  • SHA1

    a9a2d0bcc5e2b21b000b3b3d2f67f573f94fdc49

  • SHA256

    47506e012136c549c1558a3d9d961e708830cefa6a66f639e508523dd4d22e27

  • SHA512

    755839402eef26bf270f722c25e6568a1fd73357e0a620829a80c2d271daa6cbb331d91a6ed72c844ce51afd7c51320d4b5af51bd5354beb4f28a392c3dbc98d

  • SSDEEP

    384:Hl+HmlMOPD+gPh6CtD9vpRaPz+ja+0ISY/z3kV5XaFAMCzwIBmgOlKG8Sf:FrlMmD+gPhhD9vpymQIfIGAZzwIBROF

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47506e012136c549c1558a3d9d961e708830cefa6a66f639e508523dd4d22e27.exe
    "C:\Users\Admin\AppData\Local\Temp\47506e012136c549c1558a3d9d961e708830cefa6a66f639e508523dd4d22e27.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\47506e012136c549c1558a3d9d961e708830cefa6a66f639e508523dd4d22e27.exe
      "C:\Users\Admin\AppData\Local\Temp\47506e012136c549c1558a3d9d961e708830cefa6a66f639e508523dd4d22e27.exe"
      2⤵
      • Adds Run key to start application
      PID:4856

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2220-132-0x0000000000400000-0x000000000040F000-memory.dmp
    Filesize

    60KB

  • memory/2220-135-0x0000000000400000-0x000000000040F000-memory.dmp
    Filesize

    60KB

  • memory/4856-133-0x0000000000000000-mapping.dmp
  • memory/4856-134-0x0000000000400000-0x0000000000404000-memory.dmp
    Filesize

    16KB

  • memory/4856-137-0x0000000000400000-0x0000000000404000-memory.dmp
    Filesize

    16KB

  • memory/4856-138-0x0000000000400000-0x0000000000404000-memory.dmp
    Filesize

    16KB

  • memory/4856-139-0x0000000000400000-0x0000000000404000-memory.dmp
    Filesize

    16KB