Analysis

  • max time kernel
    58s
  • max time network
    112s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 16:38

General

  • Target

    f819e8c37f56f27ac8e0a9a7bdf743319679fdd5b4712a4f3b2ae8795e9452fe.exe

  • Size

    1.1MB

  • MD5

    63a323e2aba577bae4994970c79e3e0c

  • SHA1

    9195a56c564a77f37d5d6fd75497f436b86dbe86

  • SHA256

    f819e8c37f56f27ac8e0a9a7bdf743319679fdd5b4712a4f3b2ae8795e9452fe

  • SHA512

    85cde181a4e890b5fc74328b1ed81d275db9c45787335dd31c8267b6444a0804d6cac236885bce9dbcf34498217c7ae98accfc91a9a70c78cb0252449b8c1d2d

  • SSDEEP

    12288:uuklkMVqd1t8jEIoCTaPG0j4DeuH5GyAw64vYr1IZq6T7UNU7hm92J6Gz1VwFAHe:u3jl2WzbZL6gEAqEVmA7x6FAnc

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f819e8c37f56f27ac8e0a9a7bdf743319679fdd5b4712a4f3b2ae8795e9452fe.exe
    "C:\Users\Admin\AppData\Local\Temp\f819e8c37f56f27ac8e0a9a7bdf743319679fdd5b4712a4f3b2ae8795e9452fe.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Users\Admin\AppData\Local\Temp\f819e8c37f56f27ac8e0a9a7bdf743319679fdd5b4712a4f3b2ae8795e9452fe.exe
      "C:\Users\Admin\AppData\Local\Temp\f819e8c37f56f27ac8e0a9a7bdf743319679fdd5b4712a4f3b2ae8795e9452fe.exe" Track="0001001000"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:576

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/576-54-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/576-55-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/576-57-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/576-59-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/576-61-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/576-63-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/576-65-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/576-66-0x00000000004817F6-mapping.dmp
  • memory/576-68-0x0000000076381000-0x0000000076383000-memory.dmp
    Filesize

    8KB

  • memory/576-69-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/576-70-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/576-71-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/576-72-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB