Analysis

  • max time kernel
    125s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 07:36

General

  • Target

    c4b8ae1dc73af5ed8fa5c1368a4f1fdb4c390b9f650bc50669a162192c84316c.exe

  • Size

    327KB

  • MD5

    ffef42e4bd0fdf3b7078e7f01e8b4e53

  • SHA1

    6afd26c06027773130f79b0ccaa60d0ab0b381e2

  • SHA256

    c4b8ae1dc73af5ed8fa5c1368a4f1fdb4c390b9f650bc50669a162192c84316c

  • SHA512

    899157225b5954723a588a5e67211972da537c210b91f1eb4a8ba11ca3476bc8b78253f332b25e54daa9d87e71f89a0280647d49d44dc06100b5e819bbadeae7

  • SSDEEP

    6144:Jr469uEo2S1YnQmCX492DkwNP3qpYFGgjwuBGVdLAt4ZHd2i3gjd+ZD/6F+:Jr4iu6/eIo4Rsw33AtsmQn

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4b8ae1dc73af5ed8fa5c1368a4f1fdb4c390b9f650bc50669a162192c84316c.exe
    "C:\Users\Admin\AppData\Local\Temp\c4b8ae1dc73af5ed8fa5c1368a4f1fdb4c390b9f650bc50669a162192c84316c.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:2040

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu2A3D91EE.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{9FEF8045-37D1-4C3D-AED6-7FF3440CA2B3}\Custom.dll
    Filesize

    91KB

    MD5

    c9d3d86ee95ae4d20c80de9ddaa8fa40

    SHA1

    5f0546ec86f3e27f0eec4d5d5451edc630907654

    SHA256

    b34ca5ec63459956e72289b6b1d85891377c4ef451b48f42d92ab7d1aad117a9

    SHA512

    ea895f339e31432497401782a17275cecda18286a158ad191dc1a5c2c3c541205c679689a74ff46c4e4861c7e6d87bf862e54049b419675cadaeea76c400b186

  • \Users\Admin\AppData\Local\Temp\{9FEF8045-37D1-4C3D-AED6-7FF3440CA2B3}\_Setup.dll
    Filesize

    180KB

    MD5

    f019ccbcb9fc34eca585696d8ec5c585

    SHA1

    e0d1b4eff07feef1a2b4e0f07e015f3208e1c4bf

    SHA256

    7824f94a444f14a0143702818fb300a387d85173d05ac9cd891f4e1ab1dbac0e

    SHA512

    8ff541ff1401c62ad21dd960c48e5a99981c953f5bf73824146ef2848b778796aac5e17b111b9ad139acbd3b556ecd92f4869876da8849fb79fac4d86cbf70e5

  • memory/2040-55-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB