Analysis

  • max time kernel
    138s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:31

General

  • Target

    403dcf9ea2344b085ed1df8681911d3be36fdc181310eb9587c1305d4e172c73.exe

  • Size

    316KB

  • MD5

    aae2db4305d017c65cd1779938e3bfda

  • SHA1

    4a17ec40754b8a91b814ae6c0af0be372f0ff97c

  • SHA256

    403dcf9ea2344b085ed1df8681911d3be36fdc181310eb9587c1305d4e172c73

  • SHA512

    9beaba8c49b67135cc48ae3c87b83b806c2fc2fea107520c89cc2ee5a2b28e7407feb8a5892d4234fd587510781fc492694d9a8c304e11a9fc2ec495d1c9190d

  • SSDEEP

    6144:6ribUzkuvcBYC47l2xLNaFmoKZLxtHU/TMDkW01eedmQb+xR:6r7kuveY33FJUo7MDkA6s

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\403dcf9ea2344b085ed1df8681911d3be36fdc181310eb9587c1305d4e172c73.exe
    "C:\Users\Admin\AppData\Local\Temp\403dcf9ea2344b085ed1df8681911d3be36fdc181310eb9587c1305d4e172c73.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    PID:1064

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu913DD070.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{D1C3A189-953D-4F6C-AD87-DD1F0A20837F}\Custom.dll
    Filesize

    91KB

    MD5

    d2b596fa229e1b03704c9e9c3b4d4aa0

    SHA1

    19c57157c2e9b58037a7d2bca4909cbf125e9a23

    SHA256

    1bf33578f57d6436e916cc0734e8adc66a0e3c7ca5de1290601a73e3e362419d

    SHA512

    4e0d8ba8aea2c36ec79c86dcb6febe28ee0788d6a4d94231b5de10930e7fe0d285786bf6bfc3d85d8f1e83a4fb65f0f8a24e691c3298fce60ccef9a434a0d9c0

  • \Users\Admin\AppData\Local\Temp\{D1C3A189-953D-4F6C-AD87-DD1F0A20837F}\_Setup.dll
    Filesize

    173KB

    MD5

    be16f8d320da824f0db58ef6d75c75c6

    SHA1

    9c3993bbfa92ca6d5dc2b2721716f5040bb22d82

    SHA256

    a2879be2df754addca789fdd9d7d52dff21687414a2579ed8e05aaf9fb283822

    SHA512

    bbe5e522f5ef988d2ff216a5afc16fd5ee39244839f4ec6382f77d70df1dfe11e35cfad1ec4446ff06849c04c1e681bf312a9ea9623f96eac9e0677bab7eb1f0

  • memory/1064-55-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
    Filesize

    8KB