Analysis

  • max time kernel
    151s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 22:17

General

  • Target

    a78bea8056e1fc25455153c1a1791e04846a53253c476533d59deca7094f3166.exe

  • Size

    634KB

  • MD5

    cf258d1065f480df98c66c7ab683590c

  • SHA1

    131542a713bb7c7663e709301e108fa7acec5ace

  • SHA256

    a78bea8056e1fc25455153c1a1791e04846a53253c476533d59deca7094f3166

  • SHA512

    6ce8739d2e7ba5ae375543646811d4604f746543a9ec64125718cf542895774d9fe771cabd938cf7cd20291176219fe46464a80f1470f6d4a8099de406a0e4f0

  • SSDEEP

    12288:ApwABK90BOe/x9lPAYvxPQVjdsAY2XjWlnlpTMMXG91uhKIXn/n:6wAcu99lPzvxP+Bsz2XjWTRMQckkIXnv

Score
7/10

Malware Config

Signatures

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a78bea8056e1fc25455153c1a1791e04846a53253c476533d59deca7094f3166.exe
    "C:\Users\Admin\AppData\Local\Temp\a78bea8056e1fc25455153c1a1791e04846a53253c476533d59deca7094f3166.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    PID:1236

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1236-54-0x0000000074FD1000-0x0000000074FD3000-memory.dmp
    Filesize

    8KB