Analysis

  • max time kernel
    182s
  • max time network
    206s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 04:11

General

  • Target

    6700022fd8ea1328702826576c6957bf51d48ae2b532a1eae4766778baf59a8f.exe

  • Size

    828KB

  • MD5

    3178fcb3b39f932dde20601b14289356

  • SHA1

    d7df1650aed053952e2a1d7e1a906c3efa82d9a6

  • SHA256

    6700022fd8ea1328702826576c6957bf51d48ae2b532a1eae4766778baf59a8f

  • SHA512

    5f377dc4b4863c2e6bb26de018433168fa98a89cf725b05bb3f4d725efee627aa7e7d122c81a051e708fc37699dd6f58753a9c7acccdb9f8e8589b538e93e1fb

  • SSDEEP

    24576:wDFhwFzsQNLAr5bj/b4FKHrJ841gAQguqMwP:MFhwFzPBYb02y4SA5M

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6700022fd8ea1328702826576c6957bf51d48ae2b532a1eae4766778baf59a8f.exe
    "C:\Users\Admin\AppData\Local\Temp\6700022fd8ea1328702826576c6957bf51d48ae2b532a1eae4766778baf59a8f.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3096
    • C:\Users\Admin\AppData\Local\Temp\6700022fd8ea1328702826576c6957bf51d48ae2b532a1eae4766778baf59a8f.exe
      "C:\Users\Admin\AppData\Local\Temp\6700022fd8ea1328702826576c6957bf51d48ae2b532a1eae4766778baf59a8f.exe" Track="0001101000"
      2⤵
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Suspicious use of SetWindowsHookEx
      PID:2640

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2640-134-0x0000000000000000-mapping.dmp
  • memory/2640-135-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/2640-136-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/2640-138-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/2640-139-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/2640-140-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/2640-141-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/3096-132-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/3096-133-0x0000000002250000-0x0000000002253000-memory.dmp
    Filesize

    12KB

  • memory/3096-137-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB