Analysis

  • max time kernel
    91s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 04:06

General

  • Target

    766074ff158efaf2a1992e7294a363d12e5d96febdb1661cde578e76d7b80b7f.exe

  • Size

    828KB

  • MD5

    90493431f3f5f4c2173b755b67c961d1

  • SHA1

    ae3bdd1691b915a5c9ee535f66f7b3893bbccb9b

  • SHA256

    766074ff158efaf2a1992e7294a363d12e5d96febdb1661cde578e76d7b80b7f

  • SHA512

    c2f4ebbd1770aebbdbceda6287f655f992356e6a1dc0978413440f53da8f1b1f50114b7077e0b60c779a9c516158a61f91a797c06da55e1d38774c0bd0761e58

  • SSDEEP

    24576:ADFhwFzsQNLAr5bj/b4FKHrJ841gAQguqMwP:cFhwFzPBYb02y4SA5M

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\766074ff158efaf2a1992e7294a363d12e5d96febdb1661cde578e76d7b80b7f.exe
    "C:\Users\Admin\AppData\Local\Temp\766074ff158efaf2a1992e7294a363d12e5d96febdb1661cde578e76d7b80b7f.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Users\Admin\AppData\Local\Temp\766074ff158efaf2a1992e7294a363d12e5d96febdb1661cde578e76d7b80b7f.exe
      "C:\Users\Admin\AppData\Local\Temp\766074ff158efaf2a1992e7294a363d12e5d96febdb1661cde578e76d7b80b7f.exe" Track="0001001000"
      2⤵
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Suspicious use of SetWindowsHookEx
      PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1284-134-0x0000000000000000-mapping.dmp
  • memory/1284-135-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1284-136-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1284-138-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1284-139-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1284-140-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/3564-132-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/3564-133-0x0000000000500000-0x0000000000503000-memory.dmp
    Filesize

    12KB

  • memory/3564-137-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB