Analysis

  • max time kernel
    189s
  • max time network
    237s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 04:20

General

  • Target

    4e974de2af4814fc14e3adf97086ad23170eed791159917a7d666e28941a058f.exe

  • Size

    828KB

  • MD5

    1957659651c8f1c93132d6977b5fa8b2

  • SHA1

    8ceb6d92a9b6beb37c074b98986df4836def0c7d

  • SHA256

    4e974de2af4814fc14e3adf97086ad23170eed791159917a7d666e28941a058f

  • SHA512

    9c624fa860289071bff9c2c46478d6fd314ae442dd7caffdd93007fd49ebbe551ffa52026d2f8151092357fe083dde0df54c0706c326c57471fb13dce0c21b02

  • SSDEEP

    24576:/DFhwFzsQNLAr5bj/b4FKHrJ841gAQguqMwP1:7FhwFzPBYb02y4SA5MI

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e974de2af4814fc14e3adf97086ad23170eed791159917a7d666e28941a058f.exe
    "C:\Users\Admin\AppData\Local\Temp\4e974de2af4814fc14e3adf97086ad23170eed791159917a7d666e28941a058f.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3196
    • C:\Users\Admin\AppData\Local\Temp\4e974de2af4814fc14e3adf97086ad23170eed791159917a7d666e28941a058f.exe
      "C:\Users\Admin\AppData\Local\Temp\4e974de2af4814fc14e3adf97086ad23170eed791159917a7d666e28941a058f.exe" Track="0001101000"
      2⤵
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Suspicious use of SetWindowsHookEx
      PID:4712

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3196-133-0x0000000000580000-0x0000000000583000-memory.dmp
    Filesize

    12KB

  • memory/3196-134-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/3196-138-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/4712-135-0x0000000000000000-mapping.dmp
  • memory/4712-136-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/4712-137-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/4712-139-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/4712-140-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/4712-141-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB