Analysis

  • max time kernel
    111s
  • max time network
    185s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:16

General

  • Target

    57671e22771b040642d8752f1d8ab6cbb1b5ab7fe3ae0066fbfbd84288ac09d8.exe

  • Size

    101KB

  • MD5

    34307cb34987287cdaa8a1ecbb4fa58e

  • SHA1

    74d7425dcbe97f585b305d60e4e4117d7b1651d5

  • SHA256

    57671e22771b040642d8752f1d8ab6cbb1b5ab7fe3ae0066fbfbd84288ac09d8

  • SHA512

    1966c2a2daf549b8c43c6d6b0afeead1cd9c5d4e04ae1d5a7c40458caa8b16a42a402957c38a4146004d33b69c596f5efda86f49c6f3c276210e9e7ca624a926

  • SSDEEP

    1536:vAy4z5JiYPfLCVKzCwIfXQjIlgGzUKOmsQo1Niveg6IwKJlARUlb4u895TmkHEBK:4y4rzzCxdlzUKOmS1NDKsRfrPHq5k

Score
6/10

Malware Config

Signatures

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57671e22771b040642d8752f1d8ab6cbb1b5ab7fe3ae0066fbfbd84288ac09d8.exe
    "C:\Users\Admin\AppData\Local\Temp\57671e22771b040642d8752f1d8ab6cbb1b5ab7fe3ae0066fbfbd84288ac09d8.exe"
    1⤵
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:652

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/652-54-0x0000000000400000-0x000000000057C000-memory.dmp
    Filesize

    1.5MB

  • memory/652-55-0x0000000075E01000-0x0000000075E03000-memory.dmp
    Filesize

    8KB

  • memory/652-56-0x0000000000400000-0x000000000057C000-memory.dmp
    Filesize

    1.5MB

  • memory/652-57-0x0000000002150000-0x00000000022CC000-memory.dmp
    Filesize

    1.5MB

  • memory/652-58-0x0000000000400000-0x000000000057C000-memory.dmp
    Filesize

    1.5MB