Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:31

General

  • Target

    IDM 激活工具.cmd

  • Size

    25KB

  • MD5

    419b8e559eb9f6de0fc42c5dae34356f

  • SHA1

    e723bd40034e3486173840a4a38154548b1cee56

  • SHA256

    7dd95b809be00973b158bbb749ebabd3cba95381661a7bc00c2cc9d4044314b8

  • SHA512

    04c75326779a30cb1ac99ec5083b4d3991536c422f57d2b75e7516793e716210e49349d90ebbda7d033392c37b8459ceba1ff5e0f2dc4295a54f3c417be68f65

  • SSDEEP

    192:ewVLk373E1zU0eRB/x56PmX+BFq+EOIyKatBBLiffE7myr5W0bt/8wVaTfCElzEd:E3739dRJqTg7YOgcugPZ5SAJkYltq

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\IDM 激活工具.cmd"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4780
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ver
      2⤵
        PID:5100
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c echo prompt $E | cmd
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3104
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo prompt $E "
          3⤵
            PID:1720
          • C:\Windows\System32\cmd.exe
            cmd
            3⤵
              PID:1556
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c reg query "HKCU\Software\DownloadManager" /v ExePath 2>nul
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4932
            • C:\Windows\System32\reg.exe
              reg query "HKCU\Software\DownloadManager" /v ExePath
              3⤵
                PID:4844
            • C:\Windows\System32\reg.exe
              reg query HKU\S-1-5-19
              2⤵
                PID:4828
              • C:\Windows\System32\reg.exe
                reg query "HKLM\Hardware\Description\System\CentralProcessor\0" /v "Identifier"
                2⤵
                • Checks processor information in registry
                PID:4892
              • C:\Windows\System32\find.exe
                find /i "x86"
                2⤵
                  PID:4632
                • C:\Windows\System32\mode.com
                  mode 65, 25
                  2⤵
                    PID:1072
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c reg query HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile /v EnableFirewall 2>nul
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4160
                    • C:\Windows\System32\reg.exe
                      reg query HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile /v EnableFirewall
                      3⤵
                      • Modifies registry key
                      PID:1640
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c reg query HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile /v EnableFirewall 2>nul
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1580
                    • C:\Windows\System32\reg.exe
                      reg query HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile /v EnableFirewall
                      3⤵
                      • Modifies registry key
                      PID:4972
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c reg query HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v EnableFirewall 2>nul
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1780
                    • C:\Windows\System32\reg.exe
                      reg query HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v EnableFirewall
                      3⤵
                      • Modifies registry key
                      PID:3712
                  • C:\Windows\System32\choice.exe
                    choice /C:12345 /N
                    2⤵
                      PID:2336

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Defense Evasion

                  Modify Registry

                  1
                  T1112

                  Discovery

                  Query Registry

                  1
                  T1012

                  System Information Discovery

                  1
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/1072-141-0x0000000000000000-mapping.dmp
                  • memory/1556-135-0x0000000000000000-mapping.dmp
                  • memory/1580-144-0x0000000000000000-mapping.dmp
                  • memory/1640-143-0x0000000000000000-mapping.dmp
                  • memory/1720-134-0x0000000000000000-mapping.dmp
                  • memory/1780-146-0x0000000000000000-mapping.dmp
                  • memory/2336-148-0x0000000000000000-mapping.dmp
                  • memory/3104-133-0x0000000000000000-mapping.dmp
                  • memory/3712-147-0x0000000000000000-mapping.dmp
                  • memory/4160-142-0x0000000000000000-mapping.dmp
                  • memory/4632-140-0x0000000000000000-mapping.dmp
                  • memory/4828-138-0x0000000000000000-mapping.dmp
                  • memory/4844-137-0x0000000000000000-mapping.dmp
                  • memory/4892-139-0x0000000000000000-mapping.dmp
                  • memory/4932-136-0x0000000000000000-mapping.dmp
                  • memory/4972-145-0x0000000000000000-mapping.dmp
                  • memory/5100-132-0x0000000000000000-mapping.dmp