Analysis

  • max time kernel
    157s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 07:14

General

  • Target

    e36a17f0ffa3d92ad3703c416001aa10faa37089e08f521a239a63e4fe2936c0.exe

  • Size

    327KB

  • MD5

    e9e3ea4437f3f2813830d825cee17c06

  • SHA1

    e66b4ed6ed62fc56faccf9038d6e84ec81e9cee8

  • SHA256

    e36a17f0ffa3d92ad3703c416001aa10faa37089e08f521a239a63e4fe2936c0

  • SHA512

    8871b57d941eda2aa27d342694fffcebdc36fd4eaea2ab07f07df4f576cc59953d4fdec71471fea5d09cee216d8423f8cceb45d6248a2ee47675e231408f0480

  • SSDEEP

    6144:zrcbUzkuvcBYC47l2xrZSJDqNa6PuJJSMs9sCPFtAhc2m2pTLWm:zrhkuveY39zwQaFtAhxpTL5

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e36a17f0ffa3d92ad3703c416001aa10faa37089e08f521a239a63e4fe2936c0.exe
    "C:\Users\Admin\AppData\Local\Temp\e36a17f0ffa3d92ad3703c416001aa10faa37089e08f521a239a63e4fe2936c0.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu5B95C119.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{0205D07A-92C3-4690-A47B-DAE1D9E6F28C}\Custom.dll
    Filesize

    91KB

    MD5

    c28c3116543d19ffee5966b48581b7ed

    SHA1

    22b079cbdf1296ca1bc94f01dde55ea5564b1023

    SHA256

    d4ca435fbb22d5df35a1cc01fee202e9c74fa57f63de8d9b7bf332aa32234bbd

    SHA512

    f49da550af68e6c1862e7876ea87227f1aa80c4cd6b3072167355fba70ba35a5cf9bc56adbd21dc67fa9fcca36fe732f7689006463b82931722996accdc796aa

  • \Users\Admin\AppData\Local\Temp\{0205D07A-92C3-4690-A47B-DAE1D9E6F28C}\_Setup.dll
    Filesize

    183KB

    MD5

    9e898ffdc682cf853f7df237678a6f3a

    SHA1

    55cacb14771890e8028a8a9ce8ae936dff17944f

    SHA256

    e78f957aceb637683a41b00dd094d4e88f706b94fd7b679b35add56269e4d047

    SHA512

    942746351a7c0f43f633a4732ca54404b4d8e767616ffe724e265359506375f9c3b5c3a84a46b3ec452ae4b5d80a966d3b6b5aa0161c2150db39cb84c588a9d0

  • memory/1776-55-0x0000000075521000-0x0000000075523000-memory.dmp
    Filesize

    8KB