Analysis

  • max time kernel
    119s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:20

General

  • Target

    6500fa3d77f9d4965cd7ec9b6d3877fdda0a1f35e1ee3d163e2f9cc51b5e26b0.exe

  • Size

    313KB

  • MD5

    9f47d8b26bac17598f602256cbe22521

  • SHA1

    10427349429875ed58cd8e418e4062e1f3bb7d5d

  • SHA256

    6500fa3d77f9d4965cd7ec9b6d3877fdda0a1f35e1ee3d163e2f9cc51b5e26b0

  • SHA512

    2c0d1c54432916e3ffd7dc456816bb7942b126d9ab8ef14c939037d259d9baf243635b9092ce0e5cd647c6c0d8087f489baaf87b87bf68e07fea39def412357b

  • SSDEEP

    6144:lrJ9uEo2S1YnQmCX492DkwNP3qpYFkwlWKM23DpJQ+JXUOy1Lr3Dv1A+CiyGdUzu:lrfu6/eIo4XwlWKM231t5UnRr3DdRp5X

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6500fa3d77f9d4965cd7ec9b6d3877fdda0a1f35e1ee3d163e2f9cc51b5e26b0.exe
    "C:\Users\Admin\AppData\Local\Temp\6500fa3d77f9d4965cd7ec9b6d3877fdda0a1f35e1ee3d163e2f9cc51b5e26b0.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1968

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\TsuE8B8A670.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{6E1E79A5-1040-4967-AB8C-5862B5FD5B53}\Custom.dll
    Filesize

    91KB

    MD5

    ff33f0dca8e465e62457a5d57f813834

    SHA1

    02c225b40081d24495470a20fbd149251e48ee7c

    SHA256

    23d11ebfa55366f4d35746e2383a1b322720ec326e558b3818529316e630a905

    SHA512

    7bd0dc479ea4cd27faa8927e4e81e26c76a66163f05b678ebdfba537950c7f871ff29f0b7ff6c4875c1024433fb285bc545357c143231bb3ff24b81d54690368

  • \Users\Admin\AppData\Local\Temp\{6E1E79A5-1040-4967-AB8C-5862B5FD5B53}\_Setup.dll
    Filesize

    169KB

    MD5

    d8bbf8e88cf9821dd260f2c41505344a

    SHA1

    4a527f16683c49f70f613ee2ed7185f164ff8df7

    SHA256

    cecd634e90c0908eca56369fa102009e35a2bd82617c2cb09bcf17f6b2c45337

    SHA512

    2c1e4c8c31553183a90fafdc86a2ded69d6c963c1ab5573c5b68b0d67c7e0c41dee2d534283105d04d077a8e229b1cc855cc0e0a5f7a501bc36ddc1806dd9418

  • memory/1968-55-0x0000000075441000-0x0000000075443000-memory.dmp
    Filesize

    8KB