Analysis

  • max time kernel
    145s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:35

General

  • Target

    336f097949835518515f9b297a3dca7837176d33624abf5564c4bf3ce7ec84b0.exe

  • Size

    316KB

  • MD5

    a4066e7a70399db5c7f82d8592966694

  • SHA1

    69b36cec86014eb0248764c2669a5e9425f3787e

  • SHA256

    336f097949835518515f9b297a3dca7837176d33624abf5564c4bf3ce7ec84b0

  • SHA512

    a79d1af30001d8a69a5b7b62a599ff46e23e08dfa4f6e28cda36804cb5d56fda98bcc7dd772310d0c4703cfa2211f67d04c91d0f07e29f62404edabcd0f32e88

  • SSDEEP

    6144:+r9bUzkuvcBYC47l2xjWM4ZZU4An9U+WTASrQ:+r+kuveY3mWZW4An9U7TASrQ

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\336f097949835518515f9b297a3dca7837176d33624abf5564c4bf3ce7ec84b0.exe
    "C:\Users\Admin\AppData\Local\Temp\336f097949835518515f9b297a3dca7837176d33624abf5564c4bf3ce7ec84b0.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    PID:1648

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu07638967.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{7E650E18-A874-472F-A5C4-E056A5862CEE}\Custom.dll
    Filesize

    91KB

    MD5

    347cf4f16aef949d1cf97aff2409d27d

    SHA1

    f7520c75baf8b06292581ed8cd73ac44892010ec

    SHA256

    08515d49f7cfa1e4c218f9c8254e761f11c532aa8f92c2e1ba2d4bec93036ece

    SHA512

    52cdd2df3f7f7bd5dbcdabf23a53dd6a2ace72a105ed8a4ecfe1e35693a3a000697f80998856942459f731816fb68abf84d5d78026496c0c4791133e82735c2d

  • \Users\Admin\AppData\Local\Temp\{7E650E18-A874-472F-A5C4-E056A5862CEE}\_Setup.dll
    Filesize

    173KB

    MD5

    5469b254733882c298217e4f8da435d5

    SHA1

    14c458866c71a5771300cb168bf7faeabe840b29

    SHA256

    2393714133e04ecc94c51c1a1ae2769b162b3d67b1e92bc46f8a6de3931e6a39

    SHA512

    b96e6b72ddf6d2ee0bc2b4f8d3a86b21d65c58331880f8e700bc41acda7b76f2b2526b9d79f73606e240b1c851b2d300617503a1629b4d8299698b25d34dc9cd

  • memory/1648-55-0x0000000075A31000-0x0000000075A33000-memory.dmp
    Filesize

    8KB