Analysis

  • max time kernel
    48s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:34

General

  • Target

    3635c5bce5cfd05b29e39b8b238b8fe3360ae0ae8faff3ba3a64309675a8ca42.exe

  • Size

    316KB

  • MD5

    cec59c82dd10ddbba543d61f02726c3f

  • SHA1

    113ab9a0a68405e04d96c1a3cae0010225e71ac9

  • SHA256

    3635c5bce5cfd05b29e39b8b238b8fe3360ae0ae8faff3ba3a64309675a8ca42

  • SHA512

    71eb04b21d4f65a81f73035d588eee899bd43f3ad57e1058105776df4bd4138db6d659680c52f611ed197cdbb9309c30665cd8fba1fa61bc0bf62910ba627911

  • SSDEEP

    6144:HrFbUzkuvcBYC47l2xWFAS3r/n2KvN48uFPPDZyMq:Hr2kuveY3ZF31N4XxZjq

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3635c5bce5cfd05b29e39b8b238b8fe3360ae0ae8faff3ba3a64309675a8ca42.exe
    "C:\Users\Admin\AppData\Local\Temp\3635c5bce5cfd05b29e39b8b238b8fe3360ae0ae8faff3ba3a64309675a8ca42.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1324

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu8AF6B140.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{AD5A9387-C542-4F53-ADB8-8D6076B9B171}\Custom.dll
    Filesize

    91KB

    MD5

    74187f0d3091d876c86cd59e6d274723

    SHA1

    da269d0d9db1815e599dcd4342eb7664d70c3eb6

    SHA256

    d1e0c357c47d79cc8ba115e7553ffc0825aacc7ef4708fc9f5e71f3fd4d01350

    SHA512

    2ffab239d2efa6423fd08ca1f9b0b76bc6cd65902fd7ca56955b6737a92d4559e21c22c79895f3b02a57a48e6dd75057ff1d76e2e149d28cf808d24465d12e38

  • \Users\Admin\AppData\Local\Temp\{AD5A9387-C542-4F53-ADB8-8D6076B9B171}\_Setup.dll
    Filesize

    173KB

    MD5

    a6c39fc01edc16a6e57993c823eff346

    SHA1

    7353185a6988dbb095cb45972d93596f306e9a53

    SHA256

    be04588168f4c44d71d197f2777922d72afa11f81d8e9c7badbd61bc7abb2ce5

    SHA512

    65a762ebf88c4d0ada482411a5f0ec7532206c3145e4148c82a7a1989ba682a7805e78025650720e780eaf6541859431471306f699d582077f4b61ff4f2a421e

  • memory/1324-55-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
    Filesize

    8KB