Analysis

  • max time kernel
    198s
  • max time network
    263s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:40

General

  • Target

    241c240fe5becbadb918e9fb53501f5c3c0912ded7eed1c57793a7ced11612c4.exe

  • Size

    315KB

  • MD5

    b575eacf919adf8f0e92656460d11e1e

  • SHA1

    6d343312da5a824c188b64205deaab88b33c89f1

  • SHA256

    241c240fe5becbadb918e9fb53501f5c3c0912ded7eed1c57793a7ced11612c4

  • SHA512

    99809253e72d1adfae7d2a555ad03a57f607071c918b70cf0700b6037a39012d412aa3bfa6db289a94a885274179679898232728f4718b3c42156b875c21bb4f

  • SSDEEP

    6144:Mr4bUzkuvcBYC47l2xRBoF15DyKItd1MmQXwjcP2lP:Mr9kuveY3sg1thmdjcuN

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\241c240fe5becbadb918e9fb53501f5c3c0912ded7eed1c57793a7ced11612c4.exe
    "C:\Users\Admin\AppData\Local\Temp\241c240fe5becbadb918e9fb53501f5c3c0912ded7eed1c57793a7ced11612c4.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu0F517156.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{CF6FD54E-0361-4C27-AECC-4B43148CF7B8}\Custom.dll
    Filesize

    91KB

    MD5

    14d03f73377c34394451d39fa8364c2c

    SHA1

    4312e7abcb79d9d1b4106829fc8290a3df92450a

    SHA256

    77cf95ad8bca51aa6c93805bbeace6eeb40b1b1582c4ddddda7d738359ab523f

    SHA512

    faad5e2d39bd94b36e5a58202e8d7c12ede73c9597d4077d38bc30ce15b32ba4e36769b1bec35bceba2500532ff97dd9da2d8e834042fd723d3d162f9bc2a46a

  • \Users\Admin\AppData\Local\Temp\{CF6FD54E-0361-4C27-AECC-4B43148CF7B8}\_Setup.dll
    Filesize

    173KB

    MD5

    1d34ad5425b6fe5db18daaa6f4675959

    SHA1

    c6b0b7fd764938c7776df196902950cef5531ed2

    SHA256

    3303e0cbc8374f5a5c5fc6d4869889b354becf625306e9a6e286af507c7e3877

    SHA512

    dd7a8d468769e1ec64781abe861cc44cb78bee628b94fdb4ecf38c31976d13e6d1b848ef16107770c7175dc2618ea5f421af087e5ba30caa83aa006f836f7f39

  • memory/2044-55-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB