Analysis

  • max time kernel
    156s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 16:57

General

  • Target

    5870aac9e804c1a5a33356ed46cf75dfdfc0346c36763e9bdae6a27129c061c0.exe

  • Size

    1.1MB

  • MD5

    f6967405c2c73da09a971dd4a2e752a5

  • SHA1

    7aa0899aa4fb0ebe0d4d892e4d48b9d2c9ec1ad9

  • SHA256

    5870aac9e804c1a5a33356ed46cf75dfdfc0346c36763e9bdae6a27129c061c0

  • SHA512

    d20332c1d027f1dadba8fb94aea768111aee13b3599b2d5fa17d796ed922013d9fa37eba7bfa2ce37fbf16bbce02bdf315f93a750e21337ed64f6e6fe3014072

  • SSDEEP

    24576:z8vLvb1yMby1E51gyoMD/9+rSOPTW8prv:zWtbKELB6rhW8hv

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5870aac9e804c1a5a33356ed46cf75dfdfc0346c36763e9bdae6a27129c061c0.exe
    "C:\Users\Admin\AppData\Local\Temp\5870aac9e804c1a5a33356ed46cf75dfdfc0346c36763e9bdae6a27129c061c0.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Users\Admin\AppData\Local\Temp\5870aac9e804c1a5a33356ed46cf75dfdfc0346c36763e9bdae6a27129c061c0.exe
      "C:\Users\Admin\AppData\Local\Temp\5870aac9e804c1a5a33356ed46cf75dfdfc0346c36763e9bdae6a27129c061c0.exe" Track="0001001000"
      2⤵
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Suspicious use of SetWindowsHookEx
      PID:1480

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1480-132-0x0000000000000000-mapping.dmp
  • memory/1480-133-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB

  • memory/1480-134-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB

  • memory/1480-135-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB

  • memory/1480-136-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB

  • memory/1480-137-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB

  • memory/1480-138-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB