Analysis

  • max time kernel
    131s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:06

General

  • Target

    8d378d5406cc1752cacc07fb032664616f34958a4b3e70342a059a2264a53af7.exe

  • Size

    325KB

  • MD5

    c010ffcdbdf9056017aeb10734cf421e

  • SHA1

    88163c285dbdc3a73ee93dfc3111c62ab9d07a69

  • SHA256

    8d378d5406cc1752cacc07fb032664616f34958a4b3e70342a059a2264a53af7

  • SHA512

    70a6f5290359d8440d5e785ad9af7e7d37dc9b2b67811b727bb9c8cf08aa675af479f42d3e4f55e20c46ab7a7a573bd4eca939887be5153042e6baee419bbb3d

  • SSDEEP

    6144:Mr1Bh9uEo2S1YnQmCX492DkwNP3qpYFDcYgQUskKWeFCEQOiCYOqmO5oHM:Mr1B3u6/eIo4ArVUBQCCYOqmO5oHM

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d378d5406cc1752cacc07fb032664616f34958a4b3e70342a059a2264a53af7.exe
    "C:\Users\Admin\AppData\Local\Temp\8d378d5406cc1752cacc07fb032664616f34958a4b3e70342a059a2264a53af7.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu0FF30912.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{482C6791-854E-4C1E-AEF5-CD6C93CF4567}\Custom.dll
    Filesize

    91KB

    MD5

    736682c6d96bb1edc84e77041faae33d

    SHA1

    f8f6e20cd2aa23010b85ea289c3bc3cbdbc9ae26

    SHA256

    54346f2e36bdb512ef4f7d702f18e59a746f0b936786bc76a30e87de0a061f17

    SHA512

    fe24353f0f4acafbde7d8cec7a5078668f5e6cd0b06c3e0c96cb3fed0beb3c8af2becb1d97fcbb369ac38193827c8d8a440694c79b5da3180224377e38f53777

  • \Users\Admin\AppData\Local\Temp\{482C6791-854E-4C1E-AEF5-CD6C93CF4567}\_Setup.dll
    Filesize

    180KB

    MD5

    a475792794328d8a503568cbe38e8531

    SHA1

    47e5c4857f272898ed515e939f92cb9243b2ce2e

    SHA256

    2cd6c67a711059c2245615d80ee0e7d44a003b66d5577513b1dfb1bd7f1e7312

    SHA512

    3ea14ace569233dd69e730b4dfae4f1292d2e950aa26aceeae78715d0831ff6919d1bbf7c70ec256dd8a5db7f2d09ea4f29a564c125b54fdf8c7de2c78631184

  • memory/1092-55-0x0000000074C91000-0x0000000074C93000-memory.dmp
    Filesize

    8KB