Analysis

  • max time kernel
    48s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 17:52

General

  • Target

    ae99b780c0e124851dd2358447f2421d4413ba08e08588a995ed43d0ad99f47a.exe

  • Size

    1.1MB

  • MD5

    19b7009a6b4b70a2990be544910fc89c

  • SHA1

    f58de3e1539e9533031a23193ef5b45718bab8fd

  • SHA256

    ae99b780c0e124851dd2358447f2421d4413ba08e08588a995ed43d0ad99f47a

  • SHA512

    0f23647d68cfb890b4ac92318c6bb701c6b0a3ccafb119601af3afe877ae1bfca0ccd5b839efe46654f2135cc893c044ae491dc7e8718cccdba03c3fbf76b105

  • SSDEEP

    24576:9pzaucfNArAjuzOc2X/7aMGutOMIymshUVgrWvfxkE6c:9pzjnMju39Mx8vyfhUVgRBc

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae99b780c0e124851dd2358447f2421d4413ba08e08588a995ed43d0ad99f47a.exe
    "C:\Users\Admin\AppData\Local\Temp\ae99b780c0e124851dd2358447f2421d4413ba08e08588a995ed43d0ad99f47a.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Users\Admin\AppData\Local\Temp\ae99b780c0e124851dd2358447f2421d4413ba08e08588a995ed43d0ad99f47a.exe
      "C:\Users\Admin\AppData\Local\Temp\ae99b780c0e124851dd2358447f2421d4413ba08e08588a995ed43d0ad99f47a.exe" Track="0001001000"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1476

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1476-65-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1476-54-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1476-57-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1476-59-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1476-61-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1476-63-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1476-55-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1476-66-0x000000000045940E-mapping.dmp
  • memory/1476-69-0x0000000075681000-0x0000000075683000-memory.dmp
    Filesize

    8KB

  • memory/1476-73-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1476-72-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1476-71-0x0000000000400000-0x00000000004F6000-memory.dmp
    Filesize

    984KB

  • memory/1552-68-0x0000000000400000-0x0000000000587000-memory.dmp
    Filesize

    1.5MB

  • memory/1552-70-0x00000000003B0000-0x00000000003B3000-memory.dmp
    Filesize

    12KB