Analysis

  • max time kernel
    102s
  • max time network
    107s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 16:58

General

  • Target

    f360e15572bbc06ea41646e5364f64a88e2aa3738d18e8af855eefbb1915968e.exe

  • Size

    284KB

  • MD5

    56dfc1aa506581f579013e03079524f7

  • SHA1

    6e309a96a763278883efc4a6a495996d8ea81771

  • SHA256

    f360e15572bbc06ea41646e5364f64a88e2aa3738d18e8af855eefbb1915968e

  • SHA512

    dab04a5a5e40e187335a41436218c35ed1e057ef507a6d4f692d31cf84e6753f8a49c295ba741c886bf4ceadbfa6f26f86249c01bb7984650a12641567d19cc3

  • SSDEEP

    6144:AADuLNbpIzEB6V1FmfatGwFeSjNp50wQcVa2:AAagzgYWaJjNPa

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f360e15572bbc06ea41646e5364f64a88e2aa3738d18e8af855eefbb1915968e.exe
    "C:\Users\Admin\AppData\Local\Temp\f360e15572bbc06ea41646e5364f64a88e2aa3738d18e8af855eefbb1915968e.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\SysWOW64\cmd.exe
      /c C:\Users\Admin\AppData\Local\Temp\~unins7452.bat "C:\Users\Admin\AppData\Local\Temp\f360e15572bbc06ea41646e5364f64a88e2aa3738d18e8af855eefbb1915968e.exe"
      2⤵
      • Deletes itself
      PID:1752

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\~unins7452.bat
    Filesize

    49B

    MD5

    9e0a2f5ab30517809b95a1ff1dd98c53

    SHA1

    5c1eefdf10e67d1e9216e2e3f5e92352d583c9ce

    SHA256

    97ac9fee75a1f7b63b3115e9c4fb9dda80b1caba26d2fb51325670dee261fe32

    SHA512

    e959cc1fd48fb1cccf135a697924c775a3812bab211fc7f9b00c5a9d617261d84c5d6f7cb548774c1e8f46811b06ca39c5603d0e10cbcb7b805f9abbe49b9b42

  • memory/1248-54-0x0000000075351000-0x0000000075353000-memory.dmp
    Filesize

    8KB

  • memory/1248-55-0x0000000000340000-0x00000000003C6000-memory.dmp
    Filesize

    536KB

  • memory/1248-59-0x0000000000400000-0x000000000048A000-memory.dmp
    Filesize

    552KB

  • memory/1752-60-0x0000000000000000-mapping.dmp