Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:06

General

  • Target

    76719deeb4eda06671855445add1a0b89947b14a0c8164dabcdb48d828f398b2.exe

  • Size

    828KB

  • MD5

    6564f8a284e1276ac52a22cefc93c00c

  • SHA1

    739c00d322490fd277cb20280122474f7e6bc3d2

  • SHA256

    76719deeb4eda06671855445add1a0b89947b14a0c8164dabcdb48d828f398b2

  • SHA512

    e508f3cbf2ba5b21885ee32a66fa017ee295bc996a74b1bda98fa81f29e81147dd0ec8a319d3e9c77135e814ca4ecd4dc863e3d7ffc67d47ba5e583b80526e91

  • SSDEEP

    24576:WDFhwFzsQNLAr5bj/b4FKHrJ841gAQguqMwPo:GFhwFzPBYb02y4SA5MZ

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76719deeb4eda06671855445add1a0b89947b14a0c8164dabcdb48d828f398b2.exe
    "C:\Users\Admin\AppData\Local\Temp\76719deeb4eda06671855445add1a0b89947b14a0c8164dabcdb48d828f398b2.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Users\Admin\AppData\Local\Temp\76719deeb4eda06671855445add1a0b89947b14a0c8164dabcdb48d828f398b2.exe
      "C:\Users\Admin\AppData\Local\Temp\76719deeb4eda06671855445add1a0b89947b14a0c8164dabcdb48d828f398b2.exe" Track="0001001000"
      2⤵
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1720

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/916-54-0x00000000001C0000-0x00000000001C3000-memory.dmp
    Filesize

    12KB

  • memory/916-55-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/916-70-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1720-63-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1720-59-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1720-61-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1720-56-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1720-65-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1720-67-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1720-68-0x00000000004BAFB0-mapping.dmp
  • memory/1720-71-0x0000000076091000-0x0000000076093000-memory.dmp
    Filesize

    8KB

  • memory/1720-57-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1720-72-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1720-73-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1720-74-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB