Analysis

  • max time kernel
    48s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 08:04

General

  • Target

    930bddb7bcaf90e45105455043e9de2920c823002a047e1d374a2bc490f49302.exe

  • Size

    1.1MB

  • MD5

    520f20dd916c8ace517c8a041c74ade1

  • SHA1

    4c2872f2952a2425966962e7181e9c4654e794a7

  • SHA256

    930bddb7bcaf90e45105455043e9de2920c823002a047e1d374a2bc490f49302

  • SHA512

    91d25fe254e017b100edd95672841345963b5cb2acb8aaff198b7f8cca21dbd74db964faf91b63d7c0ca75b15f76ec26b82a432b94b47858d306e4e08d9714f7

  • SSDEEP

    12288:Bxm03dDATu3TtKUhG3QQkrEcdvMqH1dznOotRldDfHbg5+MH/QTK7ufrncquNGsb:BgS73RKUsaVdzOotdDfStfsKafIgsb

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\930bddb7bcaf90e45105455043e9de2920c823002a047e1d374a2bc490f49302.exe
    "C:\Users\Admin\AppData\Local\Temp\930bddb7bcaf90e45105455043e9de2920c823002a047e1d374a2bc490f49302.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\930bddb7bcaf90e45105455043e9de2920c823002a047e1d374a2bc490f49302.exe
      "C:\Users\Admin\AppData\Local\Temp\930bddb7bcaf90e45105455043e9de2920c823002a047e1d374a2bc490f49302.exe" Track="0001001000"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:368

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/368-54-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/368-55-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/368-57-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/368-59-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/368-61-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/368-63-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/368-65-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/368-66-0x0000000000480532-mapping.dmp
  • memory/368-68-0x0000000075091000-0x0000000075093000-memory.dmp
    Filesize

    8KB

  • memory/368-69-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/368-70-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB

  • memory/368-71-0x0000000000400000-0x0000000000520000-memory.dmp
    Filesize

    1.1MB