Analysis

  • max time kernel
    170s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:11

General

  • Target

    6700022fd8ea1328702826576c6957bf51d48ae2b532a1eae4766778baf59a8f.exe

  • Size

    828KB

  • MD5

    3178fcb3b39f932dde20601b14289356

  • SHA1

    d7df1650aed053952e2a1d7e1a906c3efa82d9a6

  • SHA256

    6700022fd8ea1328702826576c6957bf51d48ae2b532a1eae4766778baf59a8f

  • SHA512

    5f377dc4b4863c2e6bb26de018433168fa98a89cf725b05bb3f4d725efee627aa7e7d122c81a051e708fc37699dd6f58753a9c7acccdb9f8e8589b538e93e1fb

  • SSDEEP

    24576:wDFhwFzsQNLAr5bj/b4FKHrJ841gAQguqMwP:MFhwFzPBYb02y4SA5M

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6700022fd8ea1328702826576c6957bf51d48ae2b532a1eae4766778baf59a8f.exe
    "C:\Users\Admin\AppData\Local\Temp\6700022fd8ea1328702826576c6957bf51d48ae2b532a1eae4766778baf59a8f.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Users\Admin\AppData\Local\Temp\6700022fd8ea1328702826576c6957bf51d48ae2b532a1eae4766778baf59a8f.exe
      "C:\Users\Admin\AppData\Local\Temp\6700022fd8ea1328702826576c6957bf51d48ae2b532a1eae4766778baf59a8f.exe" Track="0001101000"
      2⤵
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:756

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/756-69-0x00000000004BAFB0-mapping.dmp
  • memory/756-56-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/756-77-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/756-71-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
    Filesize

    8KB

  • memory/756-59-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/756-61-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/756-63-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/756-65-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/756-75-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/756-74-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/756-57-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/756-68-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/756-73-0x0000000000400000-0x00000000005BC000-memory.dmp
    Filesize

    1.7MB

  • memory/1392-67-0x0000000002440000-0x0000000002536000-memory.dmp
    Filesize

    984KB

  • memory/1392-55-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1392-78-0x0000000002440000-0x0000000002536000-memory.dmp
    Filesize

    984KB

  • memory/1392-72-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1392-54-0x0000000000230000-0x0000000000233000-memory.dmp
    Filesize

    12KB