Analysis

  • max time kernel
    91s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 04:21

General

  • Target

    4d4da55b60c5470bb72cb1a564bbc1594f2baae5b0c52cc14e20751c2010bdfb.exe

  • Size

    828KB

  • MD5

    d23f8e1050f7c4cfc28e87dc077b63c7

  • SHA1

    a2d3a24ff381a1914ff871de64d80090fdf1bbae

  • SHA256

    4d4da55b60c5470bb72cb1a564bbc1594f2baae5b0c52cc14e20751c2010bdfb

  • SHA512

    f366f3a3603b75ab05fac0c0f3977f23ca8d220dea64fd85d490d5012e93106d35a370604be1f6b5fccb94ac42a9171d46327ffab10756afc8f3863955567a4a

  • SSDEEP

    24576:2DFhwFzsQNLAr5bj/b4FKHrJ841gAQguqMwP4:mFhwFzPBYb02y4SA5MR

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d4da55b60c5470bb72cb1a564bbc1594f2baae5b0c52cc14e20751c2010bdfb.exe
    "C:\Users\Admin\AppData\Local\Temp\4d4da55b60c5470bb72cb1a564bbc1594f2baae5b0c52cc14e20751c2010bdfb.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4060
    • C:\Users\Admin\AppData\Local\Temp\4d4da55b60c5470bb72cb1a564bbc1594f2baae5b0c52cc14e20751c2010bdfb.exe
      "C:\Users\Admin\AppData\Local\Temp\4d4da55b60c5470bb72cb1a564bbc1594f2baae5b0c52cc14e20751c2010bdfb.exe" Track="0001101000"
      2⤵
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Suspicious use of SetWindowsHookEx
      PID:4944

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4060-132-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/4060-133-0x0000000000650000-0x0000000000653000-memory.dmp
    Filesize

    12KB

  • memory/4060-137-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/4944-134-0x0000000000000000-mapping.dmp
  • memory/4944-135-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/4944-136-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/4944-138-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/4944-139-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/4944-140-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB