Analysis

  • max time kernel
    16s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2022 00:45

General

  • Target

    78d2ae83a34339fd455214e96d9465360eff9c8a99d654f673350815f8f19c59.exe

  • Size

    1.4MB

  • MD5

    1f00638214824577f764026104668add

  • SHA1

    745a40c4bf8ea7da03171e1baccf14c9952ef6f1

  • SHA256

    78d2ae83a34339fd455214e96d9465360eff9c8a99d654f673350815f8f19c59

  • SHA512

    0060d53be307fb12776ad95ac76667eac186a47dd1581b88f164cd0d734410d6f892fa655c776735ee7af090ff11c926685a30629382fb6f3972f84651c2e494

  • SSDEEP

    24576:siMLG8NWP8751MuO72cRopWkQ1D56jrBMm+3ZN2LwEQq2KNIxH1FUmmkng:QLG2WP8751Y72/4kQtyrBz+3ZQwEH1Si

Score
1/10

Malware Config

Signatures

  • Checks SCSI registry key(s) 3 TTPs 20 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78d2ae83a34339fd455214e96d9465360eff9c8a99d654f673350815f8f19c59.exe
    "C:\Users\Admin\AppData\Local\Temp\78d2ae83a34339fd455214e96d9465360eff9c8a99d654f673350815f8f19c59.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:1512

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads