Analysis

  • max time kernel
    129s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 07:59

General

  • Target

    a3fefba8a93b2c0d201cfdbd275bebe4a577b602bd44a6ecf3ea9eb4a1a3ba09.exe

  • Size

    314KB

  • MD5

    f4524faeff0e5da658fef2fc1af1a6f5

  • SHA1

    2b81c085275e34a5cdd1a1a2a483b3348444ea2e

  • SHA256

    a3fefba8a93b2c0d201cfdbd275bebe4a577b602bd44a6ecf3ea9eb4a1a3ba09

  • SHA512

    5cd23be2d02c84e1887b0ab523cf1ffd0e5604a790b549e189918a3cd975ce197b5e5a4cc8f46f65744ec1d643336329fc123c8a1024e7148df02c7184f9a1dd

  • SSDEEP

    6144:QrAbUzkuvcBYC47l2xn88NEymFTYO67qzVxzRRwe:Qr1kuveY35YO67Wxz7we

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3fefba8a93b2c0d201cfdbd275bebe4a577b602bd44a6ecf3ea9eb4a1a3ba09.exe
    "C:\Users\Admin\AppData\Local\Temp\a3fefba8a93b2c0d201cfdbd275bebe4a577b602bd44a6ecf3ea9eb4a1a3ba09.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1388

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu11071D02.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{1D213B3F-D620-41BD-A356-9E02C6C219C9}\Custom.dll
    Filesize

    91KB

    MD5

    71ffb31fe40a3f10913982ee89fa764c

    SHA1

    c17fa19479a7559f666a30d2932a2b9d540bd0ee

    SHA256

    b0e3f473796f639cab1354971740405bc39a096839ac53b4dfaae2c4acb71599

    SHA512

    6913a278fa38b9cef7b317ed7eab7773447dbc786d60531455c5cb28d82c677b472f2c50b3b9e1a8a71290757f064c828721633fb5f7bef47897dc740b1567ab

  • \Users\Admin\AppData\Local\Temp\{1D213B3F-D620-41BD-A356-9E02C6C219C9}\_Setup.dll
    Filesize

    170KB

    MD5

    449e327ad7b62d3a446b1d5c97c76dea

    SHA1

    834bfc7bef4a08ddf4dfaf0e1a1f424b66456903

    SHA256

    2d0f7824d781e1372ea5a931dc5aba9a76164adfbf95d0a50a785403bc0a2e2f

    SHA512

    f99fbd4d5e2084a91fc21a2467a447350b14a61940c30482f67c28877863693c41f9e928a39752e7fecffc8bfba609b887ddaa5bbd70e1fec18483bf1e85e986

  • memory/1388-55-0x00000000768A1000-0x00000000768A3000-memory.dmp
    Filesize

    8KB