Analysis

  • max time kernel
    144s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 04:13

General

  • Target

    6346e469fd7955c581d376222e79eff370451976e50d780c2e89a2defe8fd637.exe

  • Size

    828KB

  • MD5

    7aa768327aeb27581ae275dd83f4a58f

  • SHA1

    30acffa01877a6e0e7f3924ae24f20c353b4e1bd

  • SHA256

    6346e469fd7955c581d376222e79eff370451976e50d780c2e89a2defe8fd637

  • SHA512

    3904a1bff1b9849abbe219871d9c10b9edab92c24d652b977da29e9bf0de3bdc04eff8fb497926e0d5d523e3a3bc30f54062e59726fcaf1e3ef1ffb5ec20d3cd

  • SSDEEP

    24576:wDFhwFzsQNLAr5bj/b4FKHrJ841gAQguqMwPV:MFhwFzPBYb02y4SA5ME

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6346e469fd7955c581d376222e79eff370451976e50d780c2e89a2defe8fd637.exe
    "C:\Users\Admin\AppData\Local\Temp\6346e469fd7955c581d376222e79eff370451976e50d780c2e89a2defe8fd637.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Users\Admin\AppData\Local\Temp\6346e469fd7955c581d376222e79eff370451976e50d780c2e89a2defe8fd637.exe
      "C:\Users\Admin\AppData\Local\Temp\6346e469fd7955c581d376222e79eff370451976e50d780c2e89a2defe8fd637.exe" Track="0001101000"
      2⤵
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Suspicious use of SetWindowsHookEx
      PID:4328

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4328-134-0x0000000000000000-mapping.dmp
  • memory/4328-135-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/4328-136-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/4328-138-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/4328-139-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/4328-140-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/4328-141-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/4756-132-0x00000000005D0000-0x00000000005D3000-memory.dmp
    Filesize

    12KB

  • memory/4756-133-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/4756-137-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB