Analysis

  • max time kernel
    20s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 08:28

General

  • Target

    36eda00d9406683d731e292d5cf0823630b680f223d6579d33c3c4e70f1b2977.exe

  • Size

    1.0MB

  • MD5

    a8565007fd4d90c117616255cdbbefb1

  • SHA1

    2c7e3caf11801204da6e14bdf4b9dedc8a67b82a

  • SHA256

    36eda00d9406683d731e292d5cf0823630b680f223d6579d33c3c4e70f1b2977

  • SHA512

    a3d01f6beaaae24a2819428464317f7199294a4558ae3754556eb9bc77ea7452779bf58d4249b76b0deb4cbd326f17800d8640c48ed1a894605dafc863bb9d77

  • SSDEEP

    24576:ylafNPaNMDJOpKROZRpulZBVOkeOLimGHCmO+:yaANaRGRpuHetmGimZ

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36eda00d9406683d731e292d5cf0823630b680f223d6579d33c3c4e70f1b2977.exe
    "C:\Users\Admin\AppData\Local\Temp\36eda00d9406683d731e292d5cf0823630b680f223d6579d33c3c4e70f1b2977.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Users\Admin\AppData\Local\Temp\36eda00d9406683d731e292d5cf0823630b680f223d6579d33c3c4e70f1b2977.exe
      "C:\Users\Admin\AppData\Local\Temp\36eda00d9406683d731e292d5cf0823630b680f223d6579d33c3c4e70f1b2977.exe" Track="0001001000"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:788

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/788-63-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/788-67-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/788-56-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/788-57-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/788-59-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/788-61-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/788-74-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/788-65-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/788-73-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/788-68-0x000000000045940E-mapping.dmp
  • memory/788-72-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/788-71-0x00000000753D1000-0x00000000753D3000-memory.dmp
    Filesize

    8KB

  • memory/1464-70-0x0000000000400000-0x0000000000581000-memory.dmp
    Filesize

    1.5MB

  • memory/1464-54-0x0000000000230000-0x0000000000233000-memory.dmp
    Filesize

    12KB

  • memory/1464-55-0x0000000000400000-0x0000000000581000-memory.dmp
    Filesize

    1.5MB