Analysis

  • max time kernel
    131s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:32

General

  • Target

    3fa489896cad8a60da85f4fe507b320d4eb88d08260d74d019aff6a43d92a7d0.exe

  • Size

    315KB

  • MD5

    cd6048960d9f2130927a5252b16c237c

  • SHA1

    987c826b9dc2d5be401ac6b71ae4e3eb45dce4a1

  • SHA256

    3fa489896cad8a60da85f4fe507b320d4eb88d08260d74d019aff6a43d92a7d0

  • SHA512

    52dc51f519301cc8d0abbd812672dfc7a4fbe15013f0410b3baebbf8230cd654426c687068c358065ee35873a5bc34ca870cfaa08e3afd43310e0eef461df7ad

  • SSDEEP

    6144:Ur4bUzkuvcBYC47l2xRBoF15DyKItd1MmQXwjcP2ll:Ur9kuveY3sg1thmdjcuD

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3fa489896cad8a60da85f4fe507b320d4eb88d08260d74d019aff6a43d92a7d0.exe
    "C:\Users\Admin\AppData\Local\Temp\3fa489896cad8a60da85f4fe507b320d4eb88d08260d74d019aff6a43d92a7d0.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:948

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\TsuECA96EC9.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{548C031C-B90C-4FAB-AD40-F12E8F6F21EA}\Custom.dll
    Filesize

    91KB

    MD5

    14d03f73377c34394451d39fa8364c2c

    SHA1

    4312e7abcb79d9d1b4106829fc8290a3df92450a

    SHA256

    77cf95ad8bca51aa6c93805bbeace6eeb40b1b1582c4ddddda7d738359ab523f

    SHA512

    faad5e2d39bd94b36e5a58202e8d7c12ede73c9597d4077d38bc30ce15b32ba4e36769b1bec35bceba2500532ff97dd9da2d8e834042fd723d3d162f9bc2a46a

  • \Users\Admin\AppData\Local\Temp\{548C031C-B90C-4FAB-AD40-F12E8F6F21EA}\_Setup.dll
    Filesize

    173KB

    MD5

    1d34ad5425b6fe5db18daaa6f4675959

    SHA1

    c6b0b7fd764938c7776df196902950cef5531ed2

    SHA256

    3303e0cbc8374f5a5c5fc6d4869889b354becf625306e9a6e286af507c7e3877

    SHA512

    dd7a8d468769e1ec64781abe861cc44cb78bee628b94fdb4ecf38c31976d13e6d1b848ef16107770c7175dc2618ea5f421af087e5ba30caa83aa006f836f7f39

  • memory/948-55-0x0000000076961000-0x0000000076963000-memory.dmp
    Filesize

    8KB