Analysis

  • max time kernel
    150s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 07:21

General

  • Target

    d915859a6c9f00b867ef8c479199d05c105eb1e3e5490a0bdcf3aed10f43d3f7.exe

  • Size

    314KB

  • MD5

    0756ef2cead8ca355c4e7b8a085d33f9

  • SHA1

    27d10b6814cd4b8cf396e4051a75909af326f01c

  • SHA256

    d915859a6c9f00b867ef8c479199d05c105eb1e3e5490a0bdcf3aed10f43d3f7

  • SHA512

    a4a895493fcc414651859faa1e518d114f98bf9a1ecf0bf8bf52ba71fdeca890303f7cbfd2bebbb4bac55f414d7b7edeb9c71849d6a8392b53bb5caa4561361d

  • SSDEEP

    6144:wrAbUzkuvcBYC47l2xn88NEymFTYO67qzVxzRRwc:wr1kuveY35YO67Wxz7wc

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d915859a6c9f00b867ef8c479199d05c105eb1e3e5490a0bdcf3aed10f43d3f7.exe
    "C:\Users\Admin\AppData\Local\Temp\d915859a6c9f00b867ef8c479199d05c105eb1e3e5490a0bdcf3aed10f43d3f7.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1940

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu4CDBEE66.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{31946F5C-BF32-44FA-A611-F710EA774DAA}\Custom.dll
    Filesize

    91KB

    MD5

    71ffb31fe40a3f10913982ee89fa764c

    SHA1

    c17fa19479a7559f666a30d2932a2b9d540bd0ee

    SHA256

    b0e3f473796f639cab1354971740405bc39a096839ac53b4dfaae2c4acb71599

    SHA512

    6913a278fa38b9cef7b317ed7eab7773447dbc786d60531455c5cb28d82c677b472f2c50b3b9e1a8a71290757f064c828721633fb5f7bef47897dc740b1567ab

  • \Users\Admin\AppData\Local\Temp\{31946F5C-BF32-44FA-A611-F710EA774DAA}\_Setup.dll
    Filesize

    170KB

    MD5

    449e327ad7b62d3a446b1d5c97c76dea

    SHA1

    834bfc7bef4a08ddf4dfaf0e1a1f424b66456903

    SHA256

    2d0f7824d781e1372ea5a931dc5aba9a76164adfbf95d0a50a785403bc0a2e2f

    SHA512

    f99fbd4d5e2084a91fc21a2467a447350b14a61940c30482f67c28877863693c41f9e928a39752e7fecffc8bfba609b887ddaa5bbd70e1fec18483bf1e85e986

  • memory/1940-55-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB