Analysis

  • max time kernel
    51s
  • max time network
    83s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:28

General

  • Target

    396db84628e88c90b6d5b7bc77fdd72a5da6e78968f609247e2581d3b83f6aea.exe

  • Size

    828KB

  • MD5

    0e0adc6bd2f0c07cb8a7ebefccea4d39

  • SHA1

    343668bc724b5ba9fd30510ca111afd2aa431f1d

  • SHA256

    396db84628e88c90b6d5b7bc77fdd72a5da6e78968f609247e2581d3b83f6aea

  • SHA512

    758d9a5d42a15db10b7c9b3be57cbcb71fe6e5bc336c88e61f555648b80d713d39c8064170a1d6ce8ac2fe81ec0b18fd6e266f45d04950abb34b32aeae1ff100

  • SSDEEP

    24576:/DFhwFzsQNLAr5bj/b4FKHrJ841gAQguqMwP:7FhwFzPBYb02y4SA5M

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\396db84628e88c90b6d5b7bc77fdd72a5da6e78968f609247e2581d3b83f6aea.exe
    "C:\Users\Admin\AppData\Local\Temp\396db84628e88c90b6d5b7bc77fdd72a5da6e78968f609247e2581d3b83f6aea.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Users\Admin\AppData\Local\Temp\396db84628e88c90b6d5b7bc77fdd72a5da6e78968f609247e2581d3b83f6aea.exe
      "C:\Users\Admin\AppData\Local\Temp\396db84628e88c90b6d5b7bc77fdd72a5da6e78968f609247e2581d3b83f6aea.exe" Track="0001101000"
      2⤵
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1920

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/900-54-0x0000000000230000-0x0000000000233000-memory.dmp
    Filesize

    12KB

  • memory/900-55-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/900-72-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/900-63-0x0000000002330000-0x0000000002426000-memory.dmp
    Filesize

    984KB

  • memory/1920-59-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1920-61-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1920-57-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1920-64-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1920-66-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1920-68-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1920-69-0x00000000004BAFB0-mapping.dmp
  • memory/1920-71-0x0000000075571000-0x0000000075573000-memory.dmp
    Filesize

    8KB

  • memory/1920-56-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1920-73-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1920-74-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1920-75-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1920-76-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB