Analysis

  • max time kernel
    98s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 07:08

General

  • Target

    eb4a10ace30c27502927b02ff1ed353aea27ce4965ef99d5719a838967949640.exe

  • Size

    316KB

  • MD5

    7d192b99fb3ddbc9ab10dae4dd7c2b17

  • SHA1

    ce5da4931f3bdcb143df57767840fd31c3933380

  • SHA256

    eb4a10ace30c27502927b02ff1ed353aea27ce4965ef99d5719a838967949640

  • SHA512

    0746f3891e647876d7dcb6c13ab0679f5567dfceb016e863b1099a9a7ca6c45a0e5976e472011221e4740346bb463db833b5a5705d6081e9c14a04cd3184066e

  • SSDEEP

    6144:RrvbUzkuvcBYC47l2xmDZH4xBsprVIvThDm9FdAZ+x99wVe:RrkkuveY3zhlV6tmDxzwVe

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb4a10ace30c27502927b02ff1ed353aea27ce4965ef99d5719a838967949640.exe
    "C:\Users\Admin\AppData\Local\Temp\eb4a10ace30c27502927b02ff1ed353aea27ce4965ef99d5719a838967949640.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:960

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu0BB615D6.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{9F4E8AC1-6BA0-459C-A777-238244ADA837}\Custom.dll
    Filesize

    91KB

    MD5

    734225cb2540b6ea71d2fe1ef8d42e1f

    SHA1

    078786a455720521670d54e1335eb54361cab21f

    SHA256

    13e1bd1730329a3d77c6d3fad3a46c042a786b243a6d567e6abf1b2e716d4dec

    SHA512

    4575274733b2aba223df2ae37cbaf3552f4f821dfb7089126ce16962442d2f10c1f1ea7fd60ff4232972e3d3fd9ce859f4ab2eea275ab59b4bd4426f9e201103

  • \Users\Admin\AppData\Local\Temp\{9F4E8AC1-6BA0-459C-A777-238244ADA837}\_Setup.dll
    Filesize

    173KB

    MD5

    d551815ebe150faff90e2b7c5cbf8ae8

    SHA1

    d6ded104279e24ff90c70090b5112efc50757879

    SHA256

    523afe52c39237b2f68a28cbccf5f30e32b2d1a64053739a1cb092f7dd998790

    SHA512

    3de1b3d391c23f7c3d333c98258d56cbc9903f39ea04c962e7c35268716c448258c8c36f0cf5fa9500d1f90f4b51feabd0ac676ff73f98cb219533489e7e1185

  • memory/960-55-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB