Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 03:50

General

  • Target

    abf2ad8b16d0b275da1a46ea9aa7a7481bd4018bd52b880ff5133e20d07202e9.exe

  • Size

    853KB

  • MD5

    7bb38265673f790e03abcd975ee29a3f

  • SHA1

    3f03cbb9065c3ff6675861cf95733deda01fc9c9

  • SHA256

    abf2ad8b16d0b275da1a46ea9aa7a7481bd4018bd52b880ff5133e20d07202e9

  • SHA512

    86f46435501deaa377b14a87f793e47797af77c96eea8ab47fde1b58a28cbbca9fade9b3e9028c6af65d5da34103161a8cf1eb17447c0106b0ab63057b126e55

  • SSDEEP

    24576:VYq2/9nnr5cDNsOQfKJL9ki1arPvi/cjaBYfve:GqaxyDC2JmSoPvikO8e

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abf2ad8b16d0b275da1a46ea9aa7a7481bd4018bd52b880ff5133e20d07202e9.exe
    "C:\Users\Admin\AppData\Local\Temp\abf2ad8b16d0b275da1a46ea9aa7a7481bd4018bd52b880ff5133e20d07202e9.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4240
    • C:\Users\Admin\AppData\Local\Temp\abf2ad8b16d0b275da1a46ea9aa7a7481bd4018bd52b880ff5133e20d07202e9.exe
      "C:\Users\Admin\AppData\Local\Temp\abf2ad8b16d0b275da1a46ea9aa7a7481bd4018bd52b880ff5133e20d07202e9.exe" Track="0001001000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4636

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4240-132-0x0000000000400000-0x000000000051C000-memory.dmp
    Filesize

    1.1MB

  • memory/4240-133-0x00000000006C0000-0x00000000006C3000-memory.dmp
    Filesize

    12KB

  • memory/4240-137-0x0000000000400000-0x000000000051C000-memory.dmp
    Filesize

    1.1MB

  • memory/4636-134-0x0000000000000000-mapping.dmp
  • memory/4636-135-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/4636-136-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/4636-138-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/4636-139-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/4636-140-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB