Analysis

  • max time kernel
    44s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:32

General

  • Target

    3f6ae14af8ac764be9daf993f29ad9b2835e9a6be8ba0a53bd5ae28fda869832.exe

  • Size

    313KB

  • MD5

    f352edc8b972308de83693dd94cbffaa

  • SHA1

    e0bc63320cc1ab39e472c5153b62575a0429027f

  • SHA256

    3f6ae14af8ac764be9daf993f29ad9b2835e9a6be8ba0a53bd5ae28fda869832

  • SHA512

    fc1c183c0cb3aac694a1f754c1e69ee2b6fc4c426dd0bce7a17db6ebf727e3b48583d0b258828bf39776262b264005894cae4ba7b8bb5c22be2a2517ead69548

  • SSDEEP

    6144:drJ9uEo2S1YnQmCX492DkwNP3qpYFkwlWKM23DpJQ+JXUOy1Lr3Dv1A+CiyGdUzG:drfu6/eIo4XwlWKM231t5UnRr3DdRp5j

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3f6ae14af8ac764be9daf993f29ad9b2835e9a6be8ba0a53bd5ae28fda869832.exe
    "C:\Users\Admin\AppData\Local\Temp\3f6ae14af8ac764be9daf993f29ad9b2835e9a6be8ba0a53bd5ae28fda869832.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1368

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\TsuE8D6C9A4.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{5D01EF61-AA7A-45A2-A749-E25886E2CD97}\Custom.dll
    Filesize

    91KB

    MD5

    ff33f0dca8e465e62457a5d57f813834

    SHA1

    02c225b40081d24495470a20fbd149251e48ee7c

    SHA256

    23d11ebfa55366f4d35746e2383a1b322720ec326e558b3818529316e630a905

    SHA512

    7bd0dc479ea4cd27faa8927e4e81e26c76a66163f05b678ebdfba537950c7f871ff29f0b7ff6c4875c1024433fb285bc545357c143231bb3ff24b81d54690368

  • \Users\Admin\AppData\Local\Temp\{5D01EF61-AA7A-45A2-A749-E25886E2CD97}\_Setup.dll
    Filesize

    169KB

    MD5

    d8bbf8e88cf9821dd260f2c41505344a

    SHA1

    4a527f16683c49f70f613ee2ed7185f164ff8df7

    SHA256

    cecd634e90c0908eca56369fa102009e35a2bd82617c2cb09bcf17f6b2c45337

    SHA512

    2c1e4c8c31553183a90fafdc86a2ded69d6c963c1ab5573c5b68b0d67c7e0c41dee2d534283105d04d077a8e229b1cc855cc0e0a5f7a501bc36ddc1806dd9418

  • memory/1368-55-0x0000000074E41000-0x0000000074E43000-memory.dmp
    Filesize

    8KB