Analysis

  • max time kernel
    131s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:30

General

  • Target

    4596030f04843fe83161c7266deadc3cd2c2a93a185d6ecd9e00b962aaf577b7.exe

  • Size

    316KB

  • MD5

    d1359e857fad0de79c8d6f37608cb14c

  • SHA1

    8c584d16a087f07bff77863bea2368c3d3184b25

  • SHA256

    4596030f04843fe83161c7266deadc3cd2c2a93a185d6ecd9e00b962aaf577b7

  • SHA512

    783b7ac538f0872820e5b41b0648703ba7b75e24c89018204c7031abf663e1615378730406a1b0b53e5c7674a51ad653601b8fad084d3cf2dccb87815047c3b1

  • SSDEEP

    6144:qrabUzkuvcBYC47l2xgh2hyP9wUnIG2mQP6vxoG0rkKh:qrDkuveY3N2eHnIPmQP6vqvp

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4596030f04843fe83161c7266deadc3cd2c2a93a185d6ecd9e00b962aaf577b7.exe
    "C:\Users\Admin\AppData\Local\Temp\4596030f04843fe83161c7266deadc3cd2c2a93a185d6ecd9e00b962aaf577b7.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1476

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\TsuC2226EEF.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{8EE6AEF4-4B6B-4B56-A9BD-034955058C02}\Custom.dll
    Filesize

    91KB

    MD5

    dc1e339686c8ccab49a2860c6709760b

    SHA1

    4662d7283d4ad26b4a235d82d831db526e9daa42

    SHA256

    07d70be92b1ef086f5f41f95fe14044fe8186e85a3972bb790ae143c66214f0b

    SHA512

    913e466fcae98118375c19e000c75ef03d7f5d30f16a29ad98fd90cbed425adf6415598b332cf30652a3dab2371e4a59a6a2c813d1df739bd09080e56aed9c52

  • \Users\Admin\AppData\Local\Temp\{8EE6AEF4-4B6B-4B56-A9BD-034955058C02}\_Setup.dll
    Filesize

    173KB

    MD5

    849cfed02ed4ded563da47d93592b653

    SHA1

    bcdc289cf10557a0ee5b8a3f956739710215a4e5

    SHA256

    40f7374f5089a9429f4fe0d568364c567d535fa2d3d542d4f7dfb948c480be27

    SHA512

    8f6d24b7234efb6cbf11be13bfa11f5e6d11aea48d1c81c37a421862aa452b6af0a06bc8637b58bfae631a68aa0d532c7922ccca6433cd2e05e87198ad719cf0

  • memory/1476-55-0x0000000074FB1000-0x0000000074FB3000-memory.dmp
    Filesize

    8KB