Analysis

  • max time kernel
    41s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:38

General

  • Target

    29d9e8473f60eb3c09d32e513a443d0544b4e3ca41852cf3f63a0c6daf30d6f4.exe

  • Size

    316KB

  • MD5

    b092bbb01706378b19410b1bab965134

  • SHA1

    730395fa02e20098de1d0a13b2e8d2f545958d8c

  • SHA256

    29d9e8473f60eb3c09d32e513a443d0544b4e3ca41852cf3f63a0c6daf30d6f4

  • SHA512

    622b41b89676b746fea38b154ed09edb876fdf2b451cee5c5f6afa88547da79ea420d35134d08534013f55128c7853b186f16bac7ad34034c8f4f6a287198d21

  • SSDEEP

    6144:prvbUzkuvcBYC47l2xmDZH4xBsprVIvThDm9FdAZ+x99wVl:prkkuveY3zhlV6tmDxzwVl

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29d9e8473f60eb3c09d32e513a443d0544b4e3ca41852cf3f63a0c6daf30d6f4.exe
    "C:\Users\Admin\AppData\Local\Temp\29d9e8473f60eb3c09d32e513a443d0544b4e3ca41852cf3f63a0c6daf30d6f4.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1912

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu9A53E416.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{FF779915-794E-4BF4-A91F-316C2494BBE3}\Custom.dll
    Filesize

    91KB

    MD5

    734225cb2540b6ea71d2fe1ef8d42e1f

    SHA1

    078786a455720521670d54e1335eb54361cab21f

    SHA256

    13e1bd1730329a3d77c6d3fad3a46c042a786b243a6d567e6abf1b2e716d4dec

    SHA512

    4575274733b2aba223df2ae37cbaf3552f4f821dfb7089126ce16962442d2f10c1f1ea7fd60ff4232972e3d3fd9ce859f4ab2eea275ab59b4bd4426f9e201103

  • \Users\Admin\AppData\Local\Temp\{FF779915-794E-4BF4-A91F-316C2494BBE3}\_Setup.dll
    Filesize

    173KB

    MD5

    d551815ebe150faff90e2b7c5cbf8ae8

    SHA1

    d6ded104279e24ff90c70090b5112efc50757879

    SHA256

    523afe52c39237b2f68a28cbccf5f30e32b2d1a64053739a1cb092f7dd998790

    SHA512

    3de1b3d391c23f7c3d333c98258d56cbc9903f39ea04c962e7c35268716c448258c8c36f0cf5fa9500d1f90f4b51feabd0ac676ff73f98cb219533489e7e1185

  • memory/1912-55-0x00000000763F1000-0x00000000763F3000-memory.dmp
    Filesize

    8KB