Analysis

  • max time kernel
    97s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:21

General

  • Target

    b1a31ac04ef31fac527e647b31e916be98f50a476a9bc56c94da005d0526a5ee.exe

  • Size

    192KB

  • MD5

    8fe743f958f4ca5a89ee2c657be5c563

  • SHA1

    3c1a0a86130c039bd390566be128454889e846b3

  • SHA256

    b1a31ac04ef31fac527e647b31e916be98f50a476a9bc56c94da005d0526a5ee

  • SHA512

    838863b67383a068404fe06655a7f16754409cdbfa732cb7253cdffb5e9ba1f46e23620782b8dcb3d3690e6317f378f1bed114ecf037ced3eff0a8b0f1fc1136

  • SSDEEP

    3072:YynHhtd1uiJ16SyejfHoJGK7zsgYGaThNKKTGlq9Ngy9:ZTdMiJ16cbX/GaNNKf4

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b1a31ac04ef31fac527e647b31e916be98f50a476a9bc56c94da005d0526a5ee.exe
    "C:\Users\Admin\AppData\Local\Temp\b1a31ac04ef31fac527e647b31e916be98f50a476a9bc56c94da005d0526a5ee.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\applaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\applaunch.exe"
      2⤵
      • Checks for any installed AV software in registry
      • Checks processor information in registry
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\SysWOW64\WerFault.exe
        "C:\Windows\SysWOW64\WerFault.exe"
        3⤵
          PID:1488

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1184-54-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
      Filesize

      8KB

    • memory/1184-55-0x0000000074300000-0x00000000748AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1184-68-0x0000000074300000-0x00000000748AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1488-77-0x0000000077130000-0x00000000772B1000-memory.dmp
      Filesize

      1.5MB

    • memory/1488-76-0x00000000000F0000-0x000000000014B000-memory.dmp
      Filesize

      364KB

    • memory/1488-75-0x0000000077130000-0x00000000772B1000-memory.dmp
      Filesize

      1.5MB

    • memory/1488-74-0x00000000000F0000-0x000000000014B000-memory.dmp
      Filesize

      364KB

    • memory/1488-72-0x0000000000000000-mapping.dmp
    • memory/1776-66-0x0000000000400000-0x0000000000448000-memory.dmp
      Filesize

      288KB

    • memory/1776-67-0x000000000042043F-mapping.dmp
    • memory/1776-64-0x0000000000400000-0x0000000000448000-memory.dmp
      Filesize

      288KB

    • memory/1776-70-0x0000000000400000-0x0000000000448000-memory.dmp
      Filesize

      288KB

    • memory/1776-71-0x0000000000390000-0x0000000000399000-memory.dmp
      Filesize

      36KB

    • memory/1776-63-0x0000000000400000-0x0000000000448000-memory.dmp
      Filesize

      288KB

    • memory/1776-73-0x0000000000400000-0x0000000000448000-memory.dmp
      Filesize

      288KB

    • memory/1776-61-0x0000000000400000-0x0000000000448000-memory.dmp
      Filesize

      288KB

    • memory/1776-59-0x0000000000400000-0x0000000000448000-memory.dmp
      Filesize

      288KB

    • memory/1776-57-0x0000000000400000-0x0000000000448000-memory.dmp
      Filesize

      288KB

    • memory/1776-56-0x0000000000400000-0x0000000000448000-memory.dmp
      Filesize

      288KB