Analysis

  • max time kernel
    187s
  • max time network
    198s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 04:21

General

  • Target

    4daa69437c9bac915f7a152e1173cf6e9e4683cb2e702ca9bde0e43c03861ddf.exe

  • Size

    828KB

  • MD5

    769192dcc3deaf1a185e0266de0396b5

  • SHA1

    08aa028751d35745d55fc00edaba38599327285a

  • SHA256

    4daa69437c9bac915f7a152e1173cf6e9e4683cb2e702ca9bde0e43c03861ddf

  • SHA512

    3a8e4cc2045d88ac675683bccc08d6509d1fb205c246cfc18422158610dd941a4aafa5d399d071195ead6997080d48cc8c6b8c421edb9d48e754e249124ca76d

  • SSDEEP

    24576:ADFhwFzsQNLAr5bj/b4FKHrJ841gAQguqMwP:cFhwFzPBYb02y4SA5M

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4daa69437c9bac915f7a152e1173cf6e9e4683cb2e702ca9bde0e43c03861ddf.exe
    "C:\Users\Admin\AppData\Local\Temp\4daa69437c9bac915f7a152e1173cf6e9e4683cb2e702ca9bde0e43c03861ddf.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:220
    • C:\Users\Admin\AppData\Local\Temp\4daa69437c9bac915f7a152e1173cf6e9e4683cb2e702ca9bde0e43c03861ddf.exe
      "C:\Users\Admin\AppData\Local\Temp\4daa69437c9bac915f7a152e1173cf6e9e4683cb2e702ca9bde0e43c03861ddf.exe" Track="0001101000"
      2⤵
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Suspicious use of SetWindowsHookEx
      PID:4216

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/220-134-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/220-135-0x00000000006A0000-0x00000000006A3000-memory.dmp
    Filesize

    12KB

  • memory/220-139-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/4216-136-0x0000000000000000-mapping.dmp
  • memory/4216-137-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/4216-138-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/4216-140-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/4216-141-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/4216-142-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB