Analysis

  • max time kernel
    91s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 16:58

General

  • Target

    a606826854fb9664f6b59b404964684816c455eb5daf6c2c0a0e5d64fa3c0981.exe

  • Size

    1.0MB

  • MD5

    50d5f9630cbb1344ce5da8074fd20a42

  • SHA1

    8d22038f0593e5a4142c54c897bb09d6ec99e54c

  • SHA256

    a606826854fb9664f6b59b404964684816c455eb5daf6c2c0a0e5d64fa3c0981

  • SHA512

    8d7b988dcc2bbc65d282aa08275fd4bbb3ccbf27fdd677839707410a9579948dd1ba6d02165c535aecd41a94537bc30c07fd20c8387df14edf8a4c9b28ccf684

  • SSDEEP

    24576:5QP1WIt/PcyQzktVF72ofLFCQUeXkS96WJW0f:a9WiHcWFdFCBk9vWG

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a606826854fb9664f6b59b404964684816c455eb5daf6c2c0a0e5d64fa3c0981.exe
    "C:\Users\Admin\AppData\Local\Temp\a606826854fb9664f6b59b404964684816c455eb5daf6c2c0a0e5d64fa3c0981.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Users\Admin\AppData\Local\Temp\a606826854fb9664f6b59b404964684816c455eb5daf6c2c0a0e5d64fa3c0981.exe
      "C:\Users\Admin\AppData\Local\Temp\a606826854fb9664f6b59b404964684816c455eb5daf6c2c0a0e5d64fa3c0981.exe" Track="0001001000"
      2⤵
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Suspicious use of SetWindowsHookEx
      PID:3964

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/808-132-0x0000000000400000-0x000000000053C000-memory.dmp
    Filesize

    1.2MB

  • memory/808-136-0x0000000000400000-0x000000000053C000-memory.dmp
    Filesize

    1.2MB

  • memory/3964-133-0x0000000000000000-mapping.dmp
  • memory/3964-134-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/3964-135-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/3964-137-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/3964-138-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB

  • memory/3964-139-0x0000000000400000-0x00000000004FF000-memory.dmp
    Filesize

    1020KB