Analysis

  • max time kernel
    125s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 07:21

General

  • Target

    d931ee8c5a84d722a8a968b52d3e793a0462313b149431919a3a4798d88eb654.exe

  • Size

    322KB

  • MD5

    6c39c3c85bc749bc3e049beb5e146f93

  • SHA1

    994cead44071ac5ddbaebbca04a1d191c05e7b2c

  • SHA256

    d931ee8c5a84d722a8a968b52d3e793a0462313b149431919a3a4798d88eb654

  • SHA512

    8b2a5b608cb4b2d9a9bda1fac319a1c80c18f68decefd6c498d70934d5ea61df02eea8f00913d4b85dd66e52734ed720db693fae03fafd1564d63307068de6f8

  • SSDEEP

    6144:QrV49uEo2S1YnQmCX492DkwNP3qpYFkKQdF8lgywXW/XK11AVBZ5jhqUnm8xcE:QrVQu6/eIo4qQdF8lEeXK11AZDqUmpE

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d931ee8c5a84d722a8a968b52d3e793a0462313b149431919a3a4798d88eb654.exe
    "C:\Users\Admin\AppData\Local\Temp\d931ee8c5a84d722a8a968b52d3e793a0462313b149431919a3a4798d88eb654.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1328

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu5FE0B82B.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{188D7ECA-E52E-4DBD-AF56-AD0CC36E5C3C}\Custom.dll
    Filesize

    91KB

    MD5

    0842e2723fff1f80955c9dbd38019c75

    SHA1

    bea88c3fe74817b048951bd218e70d9dead617d9

    SHA256

    d71cea96d49b48f8702337d01681b2f144aca8acb56a699b9599106c11cc7458

    SHA512

    28acff8e01224291aa67f57b2d514db84a79fc2cf7ed28ed2e2cecbdf070fb3b1cf52e295a9412641422338f78d86fc6ea21d835a8de21565a8f53d24c604b02

  • \Users\Admin\AppData\Local\Temp\{188D7ECA-E52E-4DBD-AF56-AD0CC36E5C3C}\_Setup.dll
    Filesize

    174KB

    MD5

    efbce92b48500e40573afc22277768ef

    SHA1

    0e6deed707b03d9f16bfb31554a1eded2e8408cf

    SHA256

    36223baec8556ec3ec139811cda245b4fb20d13999932e9089ff0c505ae21433

    SHA512

    db5469ee310c906e970d0dae01373abe1f824224345f8cf79eedfd8d79e9ed1e5e8727b63f44b75a8fce6fbe43cffee1f8877703a5e5cab25f7d093d0a505bd7

  • memory/1328-55-0x0000000075E11000-0x0000000075E13000-memory.dmp
    Filesize

    8KB