Analysis

  • max time kernel
    163s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:34

General

  • Target

    9b877f4fd3d4aa077c070ea8abd66562bf91c6ece15991543e7dfbb1c5d8ae11.exe

  • Size

    127KB

  • MD5

    116aad38e1cf8b075eceb6bcd9ebc668

  • SHA1

    aa94dcba43c0799a56e533d0529d18cc2783b17c

  • SHA256

    9b877f4fd3d4aa077c070ea8abd66562bf91c6ece15991543e7dfbb1c5d8ae11

  • SHA512

    82ff1b7cbbe7180602f17cdf8375842588b3adc5d9d684ae039d88ed9f7d36e2d102cd935f6392a5e67730b7598512737284267e3bdcf827884776490c0448f0

  • SSDEEP

    3072:bNgvbVcnXC6pQw6bPucRkbFyVOfEgcBCFEJyCa7UaqlFfcPc:0bV0n+w6bPuLFyj7jlMc

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in Program Files directory 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 20 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 44 IoCs
  • Suspicious use of SendNotifyMessage 44 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b877f4fd3d4aa077c070ea8abd66562bf91c6ece15991543e7dfbb1c5d8ae11.exe
    "C:\Users\Admin\AppData\Local\Temp\9b877f4fd3d4aa077c070ea8abd66562bf91c6ece15991543e7dfbb1c5d8ae11.exe"
    1⤵
    • Maps connected drives based on registry
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\syswow64\svchost.exe
      2⤵
      • Adds policy Run key to start application
      • Drops file in Program Files directory
      PID:4448

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1228-132-0x0000000002750000-0x0000000002AD8000-memory.dmp
    Filesize

    3.5MB

  • memory/1228-134-0x0000000002750000-0x0000000002AD8000-memory.dmp
    Filesize

    3.5MB

  • memory/1228-135-0x0000000000400000-0x0000000000425000-memory.dmp
    Filesize

    148KB

  • memory/4448-133-0x0000000000000000-mapping.dmp
  • memory/4448-137-0x0000000000D60000-0x0000000000D65000-memory.dmp
    Filesize

    20KB

  • memory/4448-136-0x0000000000AA0000-0x0000000000AAE000-memory.dmp
    Filesize

    56KB

  • memory/4448-138-0x0000000000C80000-0x0000000000C85000-memory.dmp
    Filesize

    20KB

  • memory/4448-139-0x0000000000C80000-0x0000000000C85000-memory.dmp
    Filesize

    20KB