Analysis

  • max time kernel
    128s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:41

General

  • Target

    2144ffa71014cba342ac6ace771de742791f59e66b5a43c94fa2681e11ae5d2a.exe

  • Size

    313KB

  • MD5

    d339b0b95aa6fc2777d954e5773eb94b

  • SHA1

    76b8dec03e7e4c30e3fd402b3506c9318cef7380

  • SHA256

    2144ffa71014cba342ac6ace771de742791f59e66b5a43c94fa2681e11ae5d2a

  • SHA512

    86305caf429096ecbaac92d5eced5582edf2978140c03205811279056266169efa7027d81d29aada19f70da8be44460b9b0bc90630ba87c907688b42f049b411

  • SSDEEP

    6144:vrK9uEo2S1YnQmCX492DkwNP3qpYFtcM7dZssr+Ixf6LuDTKD2ay9KGYG0LK:vryu6/eIo4vMResyEf0uP9d9UG0K

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2144ffa71014cba342ac6ace771de742791f59e66b5a43c94fa2681e11ae5d2a.exe
    "C:\Users\Admin\AppData\Local\Temp\2144ffa71014cba342ac6ace771de742791f59e66b5a43c94fa2681e11ae5d2a.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1652

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu2FA9F906.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{1CF9C555-350C-4DA2-AF49-7D2EC71AE7A3}\Custom.dll
    Filesize

    91KB

    MD5

    c9d3d86ee95ae4d20c80de9ddaa8fa40

    SHA1

    5f0546ec86f3e27f0eec4d5d5451edc630907654

    SHA256

    b34ca5ec63459956e72289b6b1d85891377c4ef451b48f42d92ab7d1aad117a9

    SHA512

    ea895f339e31432497401782a17275cecda18286a158ad191dc1a5c2c3c541205c679689a74ff46c4e4861c7e6d87bf862e54049b419675cadaeea76c400b186

  • \Users\Admin\AppData\Local\Temp\{1CF9C555-350C-4DA2-AF49-7D2EC71AE7A3}\_Setup.dll
    Filesize

    170KB

    MD5

    1aabcda403b1a6801317ef9921e80c91

    SHA1

    082d05c392a00a6045afabc6aece91e5879cbdcc

    SHA256

    09cd996ee6e10242e7fa0052c7599b293f4ea28b235d270a6bc253d03ffff467

    SHA512

    a35975b65372335aff47565bb104f918f089c5bc452e5107a8d767b03350a2a7155e8632c54d28f7dc1d79eb637fabb9ad2e0975fef5c86f902d2f35dcd240ae

  • memory/1652-55-0x00000000758C1000-0x00000000758C3000-memory.dmp
    Filesize

    8KB