Analysis

  • max time kernel
    125s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 07:44

General

  • Target

    bbc183aebf0e8e19f62e7e2b9126dd39eb359145f8a4d43226208a76e888f90d.exe

  • Size

    313KB

  • MD5

    f76f9a469681498ec9f1dbbfa8364f1b

  • SHA1

    6138f055c7c4a2d4cb78fa654faae2b6224a1bdb

  • SHA256

    bbc183aebf0e8e19f62e7e2b9126dd39eb359145f8a4d43226208a76e888f90d

  • SHA512

    e68c4c6fabb6c597949105461574c4cc5c8b1e3c56c8f82d15a7b6d8e3b8a0cccf2d1041503caf2c77211698b2b68684b2132e6542e73e12b98b50cc0925b12f

  • SSDEEP

    6144:wrkA9uEo2S1YnQmCX492DkwNP3qpYF0lu7tIYxFtApNhiYLE2/5yr3+LijYc:wrk4u6/eIo4nlu7trxFtApfgMyrpjYc

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbc183aebf0e8e19f62e7e2b9126dd39eb359145f8a4d43226208a76e888f90d.exe
    "C:\Users\Admin\AppData\Local\Temp\bbc183aebf0e8e19f62e7e2b9126dd39eb359145f8a4d43226208a76e888f90d.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu2DD93337.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{59827F02-75CA-4389-A162-3DE882615DF4}\Custom.dll
    Filesize

    91KB

    MD5

    ed92e425cd374788afede25d2dd9d84a

    SHA1

    666fcb0dc635af7ba075e48c8f8c72a16dd30a67

    SHA256

    a50e3750c29b54f7b304064bb843972dba4094ee9ceef4e6942c61d2a5690d46

    SHA512

    8afa88d37eaef17822c7fe9285f30d4766af63cabf0dea05b5e74b5a2cd5dfced7729418d42979a7ab006cda6a17731c59b93400c4f2be3f3b59e81e2800687d

  • \Users\Admin\AppData\Local\Temp\{59827F02-75CA-4389-A162-3DE882615DF4}\_Setup.dll
    Filesize

    169KB

    MD5

    204a2b4cd7d5022c92d0d15d33051795

    SHA1

    7742a0d36b16c07dde8c2d29b8d2bbeed17130d2

    SHA256

    d6267d0770d1e2ae443e2217ed5f326cf17a0a67454783af4e109db5f040fe85

    SHA512

    b4aeda6dbb92e070a5d650dfe28f1c0fac5125d9bc1603c8321124aa335d4842da774d68dc6c0f6415579b337a3527d991bc444e5a6167c672f8920759de86e3

  • memory/1740-55-0x0000000075001000-0x0000000075003000-memory.dmp
    Filesize

    8KB