Analysis

  • max time kernel
    162s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-07-2022 08:12

General

  • Target

    46f5b99cd288c2645dc72f899d61725f77f3e7a5f0e04798b73c7c4c7fe5f743.exe

  • Size

    537KB

  • MD5

    81714c3a032f06c06c7d9b61b7c4f3ad

  • SHA1

    1beb36ad5663927fa02090448a7a8942a8f8c08f

  • SHA256

    46f5b99cd288c2645dc72f899d61725f77f3e7a5f0e04798b73c7c4c7fe5f743

  • SHA512

    824826999c7f56a3adfb82031e4a486c0972062799718d5d38b911fb5097796c2d78a28a150b5f898adee1e9c32768bd9a97674fd58dc20b0c29e8b4c0a101af

Score
6/10

Malware Config

Signatures

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46f5b99cd288c2645dc72f899d61725f77f3e7a5f0e04798b73c7c4c7fe5f743.exe
    "C:\Users\Admin\AppData\Local\Temp\46f5b99cd288c2645dc72f899d61725f77f3e7a5f0e04798b73c7c4c7fe5f743.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4652
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k
      2⤵
      • Maps connected drives based on registry
      PID:3464

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3464-130-0x0000000000000000-mapping.dmp
  • memory/3464-131-0x0000000000890000-0x000000000095F000-memory.dmp
    Filesize

    828KB