Analysis

  • max time kernel
    373s
  • max time network
    405s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 07:39

General

  • Target

    074caa31e7c64a750d762072cfaa7b29ff78cf1eb1b3508a87e24d6e5655584c.exe

  • Size

    1.1MB

  • MD5

    9fe3c9c3ef747983335d9738dc573af7

  • SHA1

    08364751686a57fd4bca8cfc23caa58bca22b745

  • SHA256

    074caa31e7c64a750d762072cfaa7b29ff78cf1eb1b3508a87e24d6e5655584c

  • SHA512

    3dcaa436af40543403b74b4b978d264b5327caa5b631fc52a432bea6d3192731fe2ccb5371bb0106288d9689f2369e7861ad63aa487c9edaf9cffb106ac69da2

  • SSDEEP

    12288:+uklkMVqd1t8jEIoCTaPG0j4DeuH5GyAw64vYr1IZq6T7UNU7hm92J6Gz1VwFAHp:+3jl2WzbZL6gEAqEVmA7x6FAnco

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\074caa31e7c64a750d762072cfaa7b29ff78cf1eb1b3508a87e24d6e5655584c.exe
    "C:\Users\Admin\AppData\Local\Temp\074caa31e7c64a750d762072cfaa7b29ff78cf1eb1b3508a87e24d6e5655584c.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Users\Admin\AppData\Local\Temp\074caa31e7c64a750d762072cfaa7b29ff78cf1eb1b3508a87e24d6e5655584c.exe
      "C:\Users\Admin\AppData\Local\Temp\074caa31e7c64a750d762072cfaa7b29ff78cf1eb1b3508a87e24d6e5655584c.exe" Track="0001101000"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1612

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1612-133-0x0000000000000000-mapping.dmp
  • memory/1612-134-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/1612-135-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/1612-136-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/1612-137-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB