Analysis

  • max time kernel
    126s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 07:18

General

  • Target

    ddb0b5406e87715ceca280cb365040feceb2c35438f5ed9b284ba14189281356.exe

  • Size

    332KB

  • MD5

    2ae6c7a9fc748ca8235fb9d8b2f81744

  • SHA1

    87018d09ff5cc104675c94439605018eb394459b

  • SHA256

    ddb0b5406e87715ceca280cb365040feceb2c35438f5ed9b284ba14189281356

  • SHA512

    f88b3be34c4a11d327f0253ecac142e85d6d9cc69a668068a067ea26a692cb9e1790433ffd76ac7888c54f30250d8fff99617ce753f280a088a5c35bc80632c8

  • SSDEEP

    6144:Yrwl9uEo2S1YnQmCX492DkwNP3qpYFzlLUdbJ9ZTFJfr5KqimKJjBWeGeNOOFkio:YrKu6/eIo4w4z/F99KjmqtYr3

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddb0b5406e87715ceca280cb365040feceb2c35438f5ed9b284ba14189281356.exe
    "C:\Users\Admin\AppData\Local\Temp\ddb0b5406e87715ceca280cb365040feceb2c35438f5ed9b284ba14189281356.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1528

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\TsuD9867FD3.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{4BDB4C2F-F7CA-4CF2-AE19-BFE890386ED9}\Custom.dll
    Filesize

    91KB

    MD5

    c9d3d86ee95ae4d20c80de9ddaa8fa40

    SHA1

    5f0546ec86f3e27f0eec4d5d5451edc630907654

    SHA256

    b34ca5ec63459956e72289b6b1d85891377c4ef451b48f42d92ab7d1aad117a9

    SHA512

    ea895f339e31432497401782a17275cecda18286a158ad191dc1a5c2c3c541205c679689a74ff46c4e4861c7e6d87bf862e54049b419675cadaeea76c400b186

  • \Users\Admin\AppData\Local\Temp\{4BDB4C2F-F7CA-4CF2-AE19-BFE890386ED9}\_Setup.dll
    Filesize

    180KB

    MD5

    eda3a65319453e2488f4c58a0e7aef54

    SHA1

    8535d328b4e2279bc52ba4cbb57030d96637a9a7

    SHA256

    eca380423e481ca4390ee4ed4f84a31ed6105f2e5e6bf5fc466fcf24302def96

    SHA512

    b06f3b08ef5b0a3b3fe8f3ff4270622b536397aa6a2abe70db1d1ef3a112af8f6b1677adaccdf064a08b460ea10cc02da4cd5d6c5c03fb80c182a41a1dd0de22

  • memory/1528-55-0x0000000075021000-0x0000000075023000-memory.dmp
    Filesize

    8KB