Analysis

  • max time kernel
    254s
  • max time network
    332s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:26

General

  • Target

    3f46fe8c2ce13efd3c6b6a612bee29b8a1c40b3d564f75e5ba7a6ed68b2488a1.exe

  • Size

    828KB

  • MD5

    c3017c1ae7d1f6122192d944100d7672

  • SHA1

    9323d618275e444d8a285a4d83ba2150f94a6822

  • SHA256

    3f46fe8c2ce13efd3c6b6a612bee29b8a1c40b3d564f75e5ba7a6ed68b2488a1

  • SHA512

    bba8e929e94ef4c1b7ea8db31c5fa8c899fd76b72feb90150c90def712754b3a5450cd9252e96963a11f09d046b9c1d112bb4a73080e694c9c90555f6928aa1c

  • SSDEEP

    24576:mDFhwFzsQNLAr5bj/b4FKHrJ841gAQguqMwP:WFhwFzPBYb02y4SA5M

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f46fe8c2ce13efd3c6b6a612bee29b8a1c40b3d564f75e5ba7a6ed68b2488a1.exe
    "C:\Users\Admin\AppData\Local\Temp\3f46fe8c2ce13efd3c6b6a612bee29b8a1c40b3d564f75e5ba7a6ed68b2488a1.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:288
    • C:\Users\Admin\AppData\Local\Temp\3f46fe8c2ce13efd3c6b6a612bee29b8a1c40b3d564f75e5ba7a6ed68b2488a1.exe
      "C:\Users\Admin\AppData\Local\Temp\3f46fe8c2ce13efd3c6b6a612bee29b8a1c40b3d564f75e5ba7a6ed68b2488a1.exe" Track="0001001000"
      2⤵
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1696

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/288-54-0x0000000000230000-0x0000000000233000-memory.dmp
    Filesize

    12KB

  • memory/288-55-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/288-71-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1696-67-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1696-59-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1696-63-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1696-61-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1696-65-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1696-57-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1696-70-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/1696-56-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1696-68-0x00000000004BAFB0-mapping.dmp
  • memory/1696-72-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1696-73-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1696-74-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1696-75-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB