Analysis

  • max time kernel
    36s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 01:18

General

  • Target

    56ea36d671ed626c7e475240f2dd6a747ebf86db9c9a2b5a64f602f354b20283.exe

  • Size

    218KB

  • MD5

    16a8e28c4896322c2c2d1cf38c8a7745

  • SHA1

    7ecce4d7fd0a320ff3bdd46a24cdc1fbb4b44755

  • SHA256

    56ea36d671ed626c7e475240f2dd6a747ebf86db9c9a2b5a64f602f354b20283

  • SHA512

    0568d70f680771fc28bdd73947c28b2ee9ff51204e46d1b9852930d4c2529536577af2cb08546e4ef382706f1a6b7461f51baf87adcabb2d7e138dec6e78304e

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE ETag HTTP Header Observed at JPCERT Sinkhole

    suricata: ET MALWARE ETag HTTP Header Observed at JPCERT Sinkhole

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56ea36d671ed626c7e475240f2dd6a747ebf86db9c9a2b5a64f602f354b20283.exe
    "C:\Users\Admin\AppData\Local\Temp\56ea36d671ed626c7e475240f2dd6a747ebf86db9c9a2b5a64f602f354b20283.exe"
    1⤵
    • Drops file in Windows directory
    PID:1340

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1340-54-0x00000000750B1000-0x00000000750B3000-memory.dmp
    Filesize

    8KB

  • memory/1340-55-0x0000000000150000-0x000000000017F000-memory.dmp
    Filesize

    188KB