Analysis

  • max time kernel
    151s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-08-2022 17:04

General

  • Target

    3583f7afe751c36550f0822a0cb76cf6687988156cac590d80ae5830083844ad.exe

  • Size

    292KB

  • MD5

    122f15275b0d2458eed1d470920cc102

  • SHA1

    3e5c52e2b4227239da0734f520a47cead905bb7b

  • SHA256

    3583f7afe751c36550f0822a0cb76cf6687988156cac590d80ae5830083844ad

  • SHA512

    1319349fb5540f253f705d273749b481c487054e18a9f82d42aeff126d2266fb7a883d9f5e0854d3190d339840d74beb594332dd5399e6ca66c9ea76d761fbae

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3583f7afe751c36550f0822a0cb76cf6687988156cac590d80ae5830083844ad.exe
    "C:\Users\Admin\AppData\Local\Temp\3583f7afe751c36550f0822a0cb76cf6687988156cac590d80ae5830083844ad.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\3583f7afe751c36550f0822a0cb76cf6687988156cac590d80ae5830083844ad.exe
      "C:\Users\Admin\AppData\Local\Temp\3583f7afe751c36550f0822a0cb76cf6687988156cac590d80ae5830083844ad.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4360

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1736-132-0x000000000074D000-0x000000000075E000-memory.dmp
    Filesize

    68KB

  • memory/1736-133-0x00000000005F0000-0x00000000005F9000-memory.dmp
    Filesize

    36KB

  • memory/4360-130-0x0000000000000000-mapping.dmp
  • memory/4360-131-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/4360-134-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/4360-135-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB