Analysis

  • max time kernel
    82s
  • max time network
    83s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 03:11

General

  • Target

    567686c258fdf96017484c665c6fa075c376efc170232068db306e5fe0ffcc65.exe

  • Size

    321KB

  • MD5

    05885eb3b6f3338a1c94bcd4cdaa1b35

  • SHA1

    bfd8034dfb6ab2ba1bfc016af4d17a4b2d25807c

  • SHA256

    567686c258fdf96017484c665c6fa075c376efc170232068db306e5fe0ffcc65

  • SHA512

    c55885ac6cdbaa48cd1dde41d163c4bed7b3578cb5ed2a824b21090ad4d7fb50dd80f3f2738f0081bab880f1004e7b6496d83e687b689e0fd7dd948b9d089c51

Score
6/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\567686c258fdf96017484c665c6fa075c376efc170232068db306e5fe0ffcc65.exe
    "C:\Users\Admin\AppData\Local\Temp\567686c258fdf96017484c665c6fa075c376efc170232068db306e5fe0ffcc65.exe"
    1⤵
    • Maps connected drives based on registry
    • Drops file in Windows directory
    PID:1992

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1992-54-0x0000000076A21000-0x0000000076A23000-memory.dmp
    Filesize

    8KB

  • memory/1992-55-0x00000000001C1000-0x00000000001EB000-memory.dmp
    Filesize

    168KB

  • memory/1992-56-0x00000000000F0000-0x000000000011F000-memory.dmp
    Filesize

    188KB

  • memory/1992-60-0x0000000000120000-0x0000000000147000-memory.dmp
    Filesize

    156KB

  • memory/1992-64-0x00000000001C1000-0x00000000001EB000-memory.dmp
    Filesize

    168KB