Analysis

  • max time kernel
    126s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 06:57

General

  • Target

    f98703949ded35bd5a21d405750f438b29dbebb64b0c933643aeff1019d8953d.exe

  • Size

    313KB

  • MD5

    ad2d82b4ae3f17e1e18ff04a34d995ec

  • SHA1

    8804066911b816e42a6953d0acdfc7afff5e0d4f

  • SHA256

    f98703949ded35bd5a21d405750f438b29dbebb64b0c933643aeff1019d8953d

  • SHA512

    33660cc8593ae2ad94efd45d647543ba27428ab2ee9631bb240824d754cfaa429744884df22f3297c2a26dc65b15f94569f1b89386f2e3b4c55765e0a815766f

  • SSDEEP

    6144:ArkA9uEo2S1YnQmCX492DkwNP3qpYF0lu7tIYxFtApNhiYLE2/5yr3+LijYi:Ark4u6/eIo4nlu7trxFtApfgMyrpjYi

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f98703949ded35bd5a21d405750f438b29dbebb64b0c933643aeff1019d8953d.exe
    "C:\Users\Admin\AppData\Local\Temp\f98703949ded35bd5a21d405750f438b29dbebb64b0c933643aeff1019d8953d.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\TsuB18649B0.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{A5E67CAB-767B-4761-A58A-3E597E055E5D}\Custom.dll
    Filesize

    91KB

    MD5

    ed92e425cd374788afede25d2dd9d84a

    SHA1

    666fcb0dc635af7ba075e48c8f8c72a16dd30a67

    SHA256

    a50e3750c29b54f7b304064bb843972dba4094ee9ceef4e6942c61d2a5690d46

    SHA512

    8afa88d37eaef17822c7fe9285f30d4766af63cabf0dea05b5e74b5a2cd5dfced7729418d42979a7ab006cda6a17731c59b93400c4f2be3f3b59e81e2800687d

  • \Users\Admin\AppData\Local\Temp\{A5E67CAB-767B-4761-A58A-3E597E055E5D}\_Setup.dll
    Filesize

    169KB

    MD5

    204a2b4cd7d5022c92d0d15d33051795

    SHA1

    7742a0d36b16c07dde8c2d29b8d2bbeed17130d2

    SHA256

    d6267d0770d1e2ae443e2217ed5f326cf17a0a67454783af4e109db5f040fe85

    SHA512

    b4aeda6dbb92e070a5d650dfe28f1c0fac5125d9bc1603c8321124aa335d4842da774d68dc6c0f6415579b337a3527d991bc444e5a6167c672f8920759de86e3

  • memory/1688-55-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB