Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:13

General

  • Target

    791db09d4b2014dcde0622c075aaf3cc5f10076708d1492580de589e7a830f78.exe

  • Size

    314KB

  • MD5

    b869cc99b6a4939ffc67bee374fd71bb

  • SHA1

    ab8d91d1e5478ca17c091836b49fd80e3a9cb36e

  • SHA256

    791db09d4b2014dcde0622c075aaf3cc5f10076708d1492580de589e7a830f78

  • SHA512

    8e7a7d0ba7a6c836974a5f522d5058dfb31b3da218456d172e36da125298d682fe205d0d34a7b45387d78e5b35b80365976602f96441f14561187b20f874f38f

  • SSDEEP

    6144:IrAbUzkuvcBYC47l2xn88NEymFTYO67qzVxzRRw4:Ir1kuveY35YO67Wxz7w4

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\791db09d4b2014dcde0622c075aaf3cc5f10076708d1492580de589e7a830f78.exe
    "C:\Users\Admin\AppData\Local\Temp\791db09d4b2014dcde0622c075aaf3cc5f10076708d1492580de589e7a830f78.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1456

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu2489AC0C.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{5ABF7317-E3CC-46DD-A436-ABEE815C51E1}\Custom.dll
    Filesize

    91KB

    MD5

    71ffb31fe40a3f10913982ee89fa764c

    SHA1

    c17fa19479a7559f666a30d2932a2b9d540bd0ee

    SHA256

    b0e3f473796f639cab1354971740405bc39a096839ac53b4dfaae2c4acb71599

    SHA512

    6913a278fa38b9cef7b317ed7eab7773447dbc786d60531455c5cb28d82c677b472f2c50b3b9e1a8a71290757f064c828721633fb5f7bef47897dc740b1567ab

  • \Users\Admin\AppData\Local\Temp\{5ABF7317-E3CC-46DD-A436-ABEE815C51E1}\_Setup.dll
    Filesize

    170KB

    MD5

    449e327ad7b62d3a446b1d5c97c76dea

    SHA1

    834bfc7bef4a08ddf4dfaf0e1a1f424b66456903

    SHA256

    2d0f7824d781e1372ea5a931dc5aba9a76164adfbf95d0a50a785403bc0a2e2f

    SHA512

    f99fbd4d5e2084a91fc21a2467a447350b14a61940c30482f67c28877863693c41f9e928a39752e7fecffc8bfba609b887ddaa5bbd70e1fec18483bf1e85e986

  • memory/1456-55-0x0000000075C81000-0x0000000075C83000-memory.dmp
    Filesize

    8KB