Analysis

  • max time kernel
    79s
  • max time network
    86s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 20:46

General

  • Target

    441ba011e193ae582335e45188753e5c4392d43cbd394290ce40c62bf41d66e0.exe

  • Size

    70KB

  • MD5

    8aa7b2bfb156e9ac10d1d5281ede6ee0

  • SHA1

    eb998705dd1d7d31798643dc24f54ccfdae8aeb6

  • SHA256

    441ba011e193ae582335e45188753e5c4392d43cbd394290ce40c62bf41d66e0

  • SHA512

    bb9741bd5f345e91bfc81d5a25ea2b86e8e28dd28723ce14b8c2e980b7bbdf8e614d1106d1a3e9e3beff90b23e41523bbd6d9aa2648af42c80b57327087ca925

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\441ba011e193ae582335e45188753e5c4392d43cbd394290ce40c62bf41d66e0.exe
    "C:\Users\Admin\AppData\Local\Temp\441ba011e193ae582335e45188753e5c4392d43cbd394290ce40c62bf41d66e0.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1440

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1440-54-0x00000000752B1000-0x00000000752B3000-memory.dmp
    Filesize

    8KB