Analysis

  • max time kernel
    125s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:30

General

  • Target

    44c0d88785cc032845891345a22778d045d170a432eeb75a5bef1d2f96ecc143.exe

  • Size

    327KB

  • MD5

    c02be133557896bfdf0e4ede80e45311

  • SHA1

    d7ec657c53ba5d803d2eb564331703805fc63e5c

  • SHA256

    44c0d88785cc032845891345a22778d045d170a432eeb75a5bef1d2f96ecc143

  • SHA512

    71136ca3a54ba7564d62ddb45a8b7189608195f93d9bbb6ef895831e5ae83b77c27e75d10be5cf755ea978f8196cb81391fe0f5f172676677084ab6fa6f52b9e

  • SSDEEP

    6144:Rr469uEo2S1YnQmCX492DkwNP3qpYFGgjwuBGVdLAt4ZHd2i3gjd+ZD/6FJ:Rr4iu6/eIo4Rsw33AtsmQE

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44c0d88785cc032845891345a22778d045d170a432eeb75a5bef1d2f96ecc143.exe
    "C:\Users\Admin\AppData\Local\Temp\44c0d88785cc032845891345a22778d045d170a432eeb75a5bef1d2f96ecc143.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\TsuB395B04A.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{A18604EC-FB9C-4CDF-AE34-B3BE7A65261A}\Custom.dll
    Filesize

    91KB

    MD5

    c9d3d86ee95ae4d20c80de9ddaa8fa40

    SHA1

    5f0546ec86f3e27f0eec4d5d5451edc630907654

    SHA256

    b34ca5ec63459956e72289b6b1d85891377c4ef451b48f42d92ab7d1aad117a9

    SHA512

    ea895f339e31432497401782a17275cecda18286a158ad191dc1a5c2c3c541205c679689a74ff46c4e4861c7e6d87bf862e54049b419675cadaeea76c400b186

  • \Users\Admin\AppData\Local\Temp\{A18604EC-FB9C-4CDF-AE34-B3BE7A65261A}\_Setup.dll
    Filesize

    180KB

    MD5

    f019ccbcb9fc34eca585696d8ec5c585

    SHA1

    e0d1b4eff07feef1a2b4e0f07e015f3208e1c4bf

    SHA256

    7824f94a444f14a0143702818fb300a387d85173d05ac9cd891f4e1ab1dbac0e

    SHA512

    8ff541ff1401c62ad21dd960c48e5a99981c953f5bf73824146ef2848b778796aac5e17b111b9ad139acbd3b556ecd92f4869876da8849fb79fac4d86cbf70e5

  • memory/952-55-0x0000000074D71000-0x0000000074D73000-memory.dmp
    Filesize

    8KB