Analysis

  • max time kernel
    63s
  • max time network
    105s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 16:37

General

  • Target

    d7d950581299ff4888bb577728baff8b5cd1c7eda206e0c733fc2ebd7a7d79e6.exe

  • Size

    1.1MB

  • MD5

    af81410aa60b1bb0a324dd64d3362291

  • SHA1

    be1a4b70443bf579dc4772d3b2b51194c2f81cf3

  • SHA256

    d7d950581299ff4888bb577728baff8b5cd1c7eda206e0c733fc2ebd7a7d79e6

  • SHA512

    851d64bb0be6e73add6859f18e55d34cbd072107bdd3843cce41be79af0bea81e984d426d19a85a44e120210bb87e47dd20278bacc5cbcd94e846d732b96a20d

  • SSDEEP

    24576:E8vLvb1yMby1E51gyoMD/9+rSOPTW8prG:EWtbKELB6rhW8hG

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7d950581299ff4888bb577728baff8b5cd1c7eda206e0c733fc2ebd7a7d79e6.exe
    "C:\Users\Admin\AppData\Local\Temp\d7d950581299ff4888bb577728baff8b5cd1c7eda206e0c733fc2ebd7a7d79e6.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\d7d950581299ff4888bb577728baff8b5cd1c7eda206e0c733fc2ebd7a7d79e6.exe
      "C:\Users\Admin\AppData\Local\Temp\d7d950581299ff4888bb577728baff8b5cd1c7eda206e0c733fc2ebd7a7d79e6.exe" Track="0001001000"
      2⤵
      • Checks BIOS information in registry
      • Maps connected drives based on registry
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:968

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/968-54-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB

  • memory/968-55-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB

  • memory/968-57-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB

  • memory/968-61-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB

  • memory/968-59-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB

  • memory/968-63-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB

  • memory/968-65-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB

  • memory/968-66-0x000000000045D432-mapping.dmp
  • memory/968-68-0x00000000763F1000-0x00000000763F3000-memory.dmp
    Filesize

    8KB

  • memory/968-69-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB

  • memory/968-70-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB

  • memory/968-71-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB

  • memory/968-72-0x0000000000400000-0x00000000004FE000-memory.dmp
    Filesize

    1016KB