Analysis

  • max time kernel
    42s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 05:31

General

  • Target

    5621b95df29437c5882b57d69e44dc1e31ea47916f8bab0350a5bcc8d7d913c5.exe

  • Size

    298KB

  • MD5

    8300096dcb66224cbd6bdb34b8525417

  • SHA1

    3d935f03559213780d122715f1704cdd4dfe4e06

  • SHA256

    5621b95df29437c5882b57d69e44dc1e31ea47916f8bab0350a5bcc8d7d913c5

  • SHA512

    fc88c6f61098ffb0870040573944cd9285552e45266d3b72f3c6d777b5f9fc31ba7787a682832904612f0f9b1ffd3f7dbb590f7bd8d524a35fa65ae5ab4c4931

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE ETag HTTP Header Observed at JPCERT Sinkhole

    suricata: ET MALWARE ETag HTTP Header Observed at JPCERT Sinkhole

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5621b95df29437c5882b57d69e44dc1e31ea47916f8bab0350a5bcc8d7d913c5.exe
    "C:\Users\Admin\AppData\Local\Temp\5621b95df29437c5882b57d69e44dc1e31ea47916f8bab0350a5bcc8d7d913c5.exe"
    1⤵
    • Drops file in Windows directory
    PID:992

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/992-54-0x0000000075441000-0x0000000075443000-memory.dmp
    Filesize

    8KB

  • memory/992-55-0x0000000000380000-0x00000000003AF000-memory.dmp
    Filesize

    188KB

  • memory/992-59-0x00000000001E0000-0x0000000000212000-memory.dmp
    Filesize

    200KB

  • memory/992-60-0x00000000001E0000-0x0000000000212000-memory.dmp
    Filesize

    200KB