Analysis

  • max time kernel
    37s
  • max time network
    68s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:33

General

  • Target

    39aee24b1938ac9ec4ca795d086e21a0c380dfae09ea5a4c1acf33f823a10e70.exe

  • Size

    316KB

  • MD5

    bcb47e2b1edba1c0f391b60867476bc3

  • SHA1

    b5854db1269fb3682d2d1868dc86f56997446ea8

  • SHA256

    39aee24b1938ac9ec4ca795d086e21a0c380dfae09ea5a4c1acf33f823a10e70

  • SHA512

    f9af185a58aa0c6f181643a5d0c2084942857a262d4616db7ad5d1eb2fae3b52aabec626c5bd1c74cabdbe223e38fced73251edbf82592d0d39a8710f1f8b448

  • SSDEEP

    6144:ZrvbUzkuvcBYC47l2xmDZH4xBsprVIvThDm9FdAZ+x99wVZX:ZrkkuveY3zhlV6tmDxzwVB

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39aee24b1938ac9ec4ca795d086e21a0c380dfae09ea5a4c1acf33f823a10e70.exe
    "C:\Users\Admin\AppData\Local\Temp\39aee24b1938ac9ec4ca795d086e21a0c380dfae09ea5a4c1acf33f823a10e70.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1752

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu46060A5C.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{4B683342-E6A4-4AE1-A80A-AE86908B11B4}\Custom.dll
    Filesize

    91KB

    MD5

    734225cb2540b6ea71d2fe1ef8d42e1f

    SHA1

    078786a455720521670d54e1335eb54361cab21f

    SHA256

    13e1bd1730329a3d77c6d3fad3a46c042a786b243a6d567e6abf1b2e716d4dec

    SHA512

    4575274733b2aba223df2ae37cbaf3552f4f821dfb7089126ce16962442d2f10c1f1ea7fd60ff4232972e3d3fd9ce859f4ab2eea275ab59b4bd4426f9e201103

  • \Users\Admin\AppData\Local\Temp\{4B683342-E6A4-4AE1-A80A-AE86908B11B4}\_Setup.dll
    Filesize

    173KB

    MD5

    d551815ebe150faff90e2b7c5cbf8ae8

    SHA1

    d6ded104279e24ff90c70090b5112efc50757879

    SHA256

    523afe52c39237b2f68a28cbccf5f30e32b2d1a64053739a1cb092f7dd998790

    SHA512

    3de1b3d391c23f7c3d333c98258d56cbc9903f39ea04c962e7c35268716c448258c8c36f0cf5fa9500d1f90f4b51feabd0ac676ff73f98cb219533489e7e1185

  • memory/1752-55-0x0000000076091000-0x0000000076093000-memory.dmp
    Filesize

    8KB