Analysis

  • max time kernel
    138s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2023 01:28

General

  • Target

    Injected [Bind] App.7z

  • Size

    102.0MB

  • MD5

    0c5902a62172840c6d0d6f59a7c72fce

  • SHA1

    d9b320e2e9a1fbda7cebb9769142e67e6af48f70

  • SHA256

    004a967ca1a3ff968b84ae932b31da62a7186a5dadb3e0662db799683cfe854a

  • SHA512

    2046fcfd5d656d67472ae942eb8b72743834eade87c0bb9d15ab1794e966a59f3004b90fffc1fa4512dc6a0bef48e5cce8591d83e556233a7437cb13d37dd68d

  • SSDEEP

    3145728:nlOHQlOZp0qWzewQk/iLWIDh04pfktWa9:lO/cp3/nIDmj

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Injected [Bind] App.7z"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Injected [Bind] App.7z"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4868

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads