Analysis

  • max time kernel
    144s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:10

General

  • Target

    812c450d79aef29959c856b1922ff0a636d8d9b76bd7ce1440f240705785e4ae.exe

  • Size

    316KB

  • MD5

    becad7410ef6c28ba486bbea13de6347

  • SHA1

    3e55785fe6326b2c3df960f948aee11771ba8199

  • SHA256

    812c450d79aef29959c856b1922ff0a636d8d9b76bd7ce1440f240705785e4ae

  • SHA512

    eb534fdd66a7b2159a41b72f09791782ab2978b50e6d24b0874f07f7edde56169f56ae2d6da814cd8ac902415e46d4f3aefe66f3f203a4c61ae80008bec216dc

  • SSDEEP

    6144:lrJbUzkuvcBYC47l2xuNfL2pAgWriSTb3Z9xuzSCR2bSq:lr6kuveY3TT2XdGp9xRC4bSq

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\812c450d79aef29959c856b1922ff0a636d8d9b76bd7ce1440f240705785e4ae.exe
    "C:\Users\Admin\AppData\Local\Temp\812c450d79aef29959c856b1922ff0a636d8d9b76bd7ce1440f240705785e4ae.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1372

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu7A3588D5.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{70C122B3-62A9-480D-AAE6-2A8BAB220045}\Custom.dll
    Filesize

    91KB

    MD5

    aab03c84db6cba9639d49888a5f0cae1

    SHA1

    f27e6a68da55cb9b6e25b1ddf1c21a77bf6605ae

    SHA256

    72041aa64738b7cfbf8c10d8c8fcadf208240d3d69f0d546e2a923ed9a79cd32

    SHA512

    9c5c935e041d3f7388b9abb4ce20b02a0a9b6d8616182bf717431dac38686f983eb2da2893b60106367970c7a13b845df46279c1a8d64263873ccf1505e731c0

  • \Users\Admin\AppData\Local\Temp\{70C122B3-62A9-480D-AAE6-2A8BAB220045}\_Setup.dll
    Filesize

    173KB

    MD5

    0518cb1e0dc406122ccdabd50aeafb76

    SHA1

    53e860574019872b2a740b4bc345db7972b06a87

    SHA256

    77e1fae9a24895805780626e4a27a75d91528e73830a7dc33b154fb868b70df2

    SHA512

    989fcf7d0a2cec0d8bafeb08f1f4a3a8f44a6a5d4e6831ff993e907d88b8226d89c5235b03e421d4802071edb0787b36c11c39f0faebe7edd2fca9e33989c40c

  • memory/1372-55-0x0000000076B51000-0x0000000076B53000-memory.dmp
    Filesize

    8KB