Analysis

  • max time kernel
    44s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 07:16

General

  • Target

    e018ae7853d9e17e6ef7c275c0c999d5539e884ed9934bbae4e10a133234cdd3.exe

  • Size

    314KB

  • MD5

    c01335274ab9faee315220d27cb024e9

  • SHA1

    36cc86b8a877486bfa05717c9e04cf7cdeab3633

  • SHA256

    e018ae7853d9e17e6ef7c275c0c999d5539e884ed9934bbae4e10a133234cdd3

  • SHA512

    60c462d4af9610f6c9851f621cb7623c3cec9a83c780f0c209449d7876107529dd66496c49078a987f5f826265c308a52f68ba819a1a93438e47573436177973

  • SSDEEP

    6144:5r5bUzkuvcBYC47l2xhXcDp5xikxyI3rqrupq0FNhAna9iydforDF:5rqkuveY3fxikxyI7qSpBAna4ydfEF

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e018ae7853d9e17e6ef7c275c0c999d5539e884ed9934bbae4e10a133234cdd3.exe
    "C:\Users\Admin\AppData\Local\Temp\e018ae7853d9e17e6ef7c275c0c999d5539e884ed9934bbae4e10a133234cdd3.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1492

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu11246302.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{63BA20F2-86F8-4C6D-AE86-CEDAB8590204}\Custom.dll
    Filesize

    91KB

    MD5

    a158c1bebc7cce72fbf2931d0c6beaf9

    SHA1

    c2ca3f383b4b06c9b2bb64291c4f07aa2dffc72d

    SHA256

    cf5f78cb97369dc1fb25cf2b5b8dd49b8a6f4ea69055ffc0ce47618c1dc8365d

    SHA512

    acc31d73e8dd60e95116a723a3922b932180d1ab4c94670196f4e5695833a7f18406bede4852fb8f58fd2070da43bd6658249c942c9025beb1b8a658f1e2a4fc

  • \Users\Admin\AppData\Local\Temp\{63BA20F2-86F8-4C6D-AE86-CEDAB8590204}\_Setup.dll
    Filesize

    173KB

    MD5

    a828740fd8e0dbb8e3ed806e2be4eb36

    SHA1

    b609d8b0773243d4e8746070338ec2d2045067ed

    SHA256

    e499c52fb1979079145a2e8a44a4b9d7b6e6816a85644b5aa43cdaaac6632016

    SHA512

    ecdedaa4c0ce106e9ead418fcbd5bbefab45c2e8bf25a7dbc06022d5352f9e0cefddd161167e7eac58491595aa0d56a9ac62cd255423ac39d542a3448b8b6967

  • memory/1492-55-0x0000000075921000-0x0000000075923000-memory.dmp
    Filesize

    8KB