Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 11:50

General

  • Target

    lab_samples/e30b76f9454a5fd3d11b5792ff93e56c52bf5dfba6ab375c3b96e17af562f5fc.exe

  • Size

    172KB

  • MD5

    6e5654da58c03df6808466f0197207ed

  • SHA1

    594f33ad9d7f85625a88c24903243ba9788fba86

  • SHA256

    e30b76f9454a5fd3d11b5792ff93e56c52bf5dfba6ab375c3b96e17af562f5fc

  • SHA512

    6542a42528f11085376ba893615cd7b68b37e1c78427c678db658e6174ca8d0ac893b071aa55e8d3924a6a2235657322eadf025f10e26c4a0c9858e3c12eb264

  • SSDEEP

    3072:qZkKstjomW1XBJqhhPQa77l79KQXF6yvf4FkbmB7VU2fMa+:zvUmgqkm9KQXF6yvwCbu7gT

Score
6/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\lab_samples\e30b76f9454a5fd3d11b5792ff93e56c52bf5dfba6ab375c3b96e17af562f5fc.exe
    "C:\Users\Admin\AppData\Local\Temp\lab_samples\e30b76f9454a5fd3d11b5792ff93e56c52bf5dfba6ab375c3b96e17af562f5fc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:64
    • C:\Users\Admin\AppData\Local\Temp\lab_samples\e30b76f9454a5fd3d11b5792ff93e56c52bf5dfba6ab375c3b96e17af562f5fc.exe
      C:\Users\Admin\AppData\Local\Temp\lab_samples\e30b76f9454a5fd3d11b5792ff93e56c52bf5dfba6ab375c3b96e17af562f5fc.exe
      2⤵
        PID:2248

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/64-1-0x0000000002240000-0x0000000002245000-memory.dmp
      Filesize

      20KB

    • memory/2248-0-0x0000000000400000-0x0000000000DC4000-memory.dmp
      Filesize

      9.8MB

    • memory/2248-2-0x0000000000400000-0x0000000000DC4000-memory.dmp
      Filesize

      9.8MB

    • memory/2248-3-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2248-5-0x0000000000400000-0x0000000000DC4000-memory.dmp
      Filesize

      9.8MB