Analysis

  • max time kernel
    139s
  • max time network
    36s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:12

General

  • Target

    7d035bc108435434568da291a657a14e1a50cd4329d3b117b0bbdd8ea39d08f8.exe

  • Size

    314KB

  • MD5

    b2f549bc29e2de29ed88a153dea70722

  • SHA1

    cbdb53b4082944de59e13abc1e43411e335c43e0

  • SHA256

    7d035bc108435434568da291a657a14e1a50cd4329d3b117b0bbdd8ea39d08f8

  • SHA512

    200815683bb07dfad66f099a795220cb26026de858ab50c34f68db8bf12c56c1dfe55afab926b7090c5eb56566ac4ef20da1cf4f8a02279eb00ac65c53097540

  • SSDEEP

    6144:xrfbUzkuvcBYC47l2xMrJO/KNYtlENexAYl47LtOBxLTKg1:xrUkuveY3FVHNYt72gd1

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d035bc108435434568da291a657a14e1a50cd4329d3b117b0bbdd8ea39d08f8.exe
    "C:\Users\Admin\AppData\Local\Temp\7d035bc108435434568da291a657a14e1a50cd4329d3b117b0bbdd8ea39d08f8.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu469A21A9.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{6FB8A8BD-8699-494F-ABA4-CEBBB45B8A4B}\Custom.dll
    Filesize

    91KB

    MD5

    00b66e475f593935d35f2f75f1733aad

    SHA1

    a06952f12510017e179643de01cc73c4e3311cef

    SHA256

    7e734564520f2316db71b1fb5e9765789c233b2f63393527ef20b070fad61986

    SHA512

    c1aab7ab0fec8b68a31226b98c07fce9eadeeb1200467bdd132d5a7882f3291246bea9b36ca1b8f1ff5b5543feb9ae6d790a48f521db169f63b527f0e3c8210e

  • \Users\Admin\AppData\Local\Temp\{6FB8A8BD-8699-494F-ABA4-CEBBB45B8A4B}\_Setup.dll
    Filesize

    173KB

    MD5

    d7fe32335acb8ae1b38db1737a4359f9

    SHA1

    d5676ff77fbb46eeae80ad80b2597b4d7075214f

    SHA256

    67da50e2f72b9629c14e6f202c365cf5d13ff9918e62de314fb66783bd7e606c

    SHA512

    b1ed2a3b79025471f59ce0381ab3452771cb25c0495cb165462471c55069c508942a8761f35771d45947d1ff169371f98ccfcd743916bdc284fd5f110a20e8a3

  • memory/1692-55-0x0000000076651000-0x0000000076653000-memory.dmp
    Filesize

    8KB