Analysis

  • max time kernel
    43s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 03:47

General

  • Target

    565ef8b72d613d945408457d5247a9915cc4c4b4136e23cde63773fbbf06625d.exe

  • Size

    255KB

  • MD5

    74066639e95a3febead6b1f8f7358098

  • SHA1

    66e16c48c21d6f8cd880a23ab998e8f833dabc48

  • SHA256

    565ef8b72d613d945408457d5247a9915cc4c4b4136e23cde63773fbbf06625d

  • SHA512

    a92b6020e7d4285578c63aab5b08fcc57f23a5fc6c0eb8d342ca878d1583bfee396c16f2fcccd4e6c9e65c69f968acb6b0a148c8ab89ba42e2c2170e5308729f

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE ETag HTTP Header Observed at JPCERT Sinkhole

    suricata: ET MALWARE ETag HTTP Header Observed at JPCERT Sinkhole

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\565ef8b72d613d945408457d5247a9915cc4c4b4136e23cde63773fbbf06625d.exe
    "C:\Users\Admin\AppData\Local\Temp\565ef8b72d613d945408457d5247a9915cc4c4b4136e23cde63773fbbf06625d.exe"
    1⤵
    • Maps connected drives based on registry
    • Drops file in Windows directory
    PID:1496

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1496-54-0x0000000075851000-0x0000000075853000-memory.dmp
    Filesize

    8KB

  • memory/1496-55-0x0000000000160000-0x000000000018F000-memory.dmp
    Filesize

    188KB

  • memory/1496-59-0x00000000001F0000-0x0000000000217000-memory.dmp
    Filesize

    156KB