Analysis

  • max time kernel
    27s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 12:41

General

  • Target

    9ec20005efdf838f1ba5d6b7dc71cfb7.exe

  • Size

    3.4MB

  • MD5

    b9cf59ad2613404254ae31668925fc22

  • SHA1

    f8e8fcc6bda33d83fcffb0964a9de92911f32589

  • SHA256

    a858456a8e046909fc7432673accd47091f531614cdaacd1fd9cdafdf9d60010

  • SHA512

    45756b5f818e0f4e59ecd08c0aa7afde96dcbb2472003c9a2177f0dbebaaddd5777a9fb32b61b1a152ad0ec87a6e2bad99d32be40b3b36d1eca084d92d0425f3

Score
6/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 3 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ec20005efdf838f1ba5d6b7dc71cfb7.exe
    "C:\Users\Admin\AppData\Local\Temp\9ec20005efdf838f1ba5d6b7dc71cfb7.exe"
    1⤵
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1048

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1048-2-0x00000000060B0000-0x00000000060B1000-memory.dmp
    Filesize

    4KB

  • memory/1048-5-0x00000000060B0000-0x00000000060B1000-memory.dmp
    Filesize

    4KB

  • memory/1048-91-0x00000000060B0000-0x00000000060B1000-memory.dmp
    Filesize

    4KB

  • memory/1048-126-0x00000000060B0000-0x00000000060B1000-memory.dmp
    Filesize

    4KB

  • memory/1048-129-0x00000000060B0000-0x00000000060B1000-memory.dmp
    Filesize

    4KB

  • memory/1048-143-0x00000000060B0000-0x00000000060B1000-memory.dmp
    Filesize

    4KB