Analysis

  • max time kernel
    124s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:07

General

  • Target

    8a995a50bd22acec19b5a2fc9a12a143bf400422e80b202c90bf1a1d31462158.exe

  • Size

    316KB

  • MD5

    ead5d4c559ec30d3b54c5ff27a45a1fc

  • SHA1

    e21c69d7928385b3ed78e66a08a0ec0f630d23b3

  • SHA256

    8a995a50bd22acec19b5a2fc9a12a143bf400422e80b202c90bf1a1d31462158

  • SHA512

    4c7b60ee0cd2e5b9c92a551eb98d38a14c51d0373cd320546d0dcf8bf85882b26f7d14e8e286b3376df8fd878cb838bf12eee75d02dedd937b127b68e0b8e715

  • SSDEEP

    6144:yrabUzkuvcBYC47l2xgh2hyP9wUnIG2mQP6vxoG0rkKq:yrDkuveY3N2eHnIPmQP6vqvy

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a995a50bd22acec19b5a2fc9a12a143bf400422e80b202c90bf1a1d31462158.exe
    "C:\Users\Admin\AppData\Local\Temp\8a995a50bd22acec19b5a2fc9a12a143bf400422e80b202c90bf1a1d31462158.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1992

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\TsuEB33A252.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{097C747A-7933-4818-AAF3-3111D29F568C}\Custom.dll
    Filesize

    91KB

    MD5

    dc1e339686c8ccab49a2860c6709760b

    SHA1

    4662d7283d4ad26b4a235d82d831db526e9daa42

    SHA256

    07d70be92b1ef086f5f41f95fe14044fe8186e85a3972bb790ae143c66214f0b

    SHA512

    913e466fcae98118375c19e000c75ef03d7f5d30f16a29ad98fd90cbed425adf6415598b332cf30652a3dab2371e4a59a6a2c813d1df739bd09080e56aed9c52

  • \Users\Admin\AppData\Local\Temp\{097C747A-7933-4818-AAF3-3111D29F568C}\_Setup.dll
    Filesize

    173KB

    MD5

    849cfed02ed4ded563da47d93592b653

    SHA1

    bcdc289cf10557a0ee5b8a3f956739710215a4e5

    SHA256

    40f7374f5089a9429f4fe0d568364c567d535fa2d3d542d4f7dfb948c480be27

    SHA512

    8f6d24b7234efb6cbf11be13bfa11f5e6d11aea48d1c81c37a421862aa452b6af0a06bc8637b58bfae631a68aa0d532c7922ccca6433cd2e05e87198ad719cf0

  • memory/1992-55-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
    Filesize

    8KB