Analysis

  • max time kernel
    136s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:44

General

  • Target

    1a852750bd7d2af90946c25fe4d0a66f7e4bad7793a36c142ed218489fd17394.exe

  • Size

    315KB

  • MD5

    2db51bad0a9d2fa73987971d3002b4cc

  • SHA1

    9baee98f82c1f44ae15725b544b1560c4e44a56c

  • SHA256

    1a852750bd7d2af90946c25fe4d0a66f7e4bad7793a36c142ed218489fd17394

  • SHA512

    7aece721c26fec6aa87836358b2de96d52e88671e6ffb8ab16b3d681c15c3af767f236c5458c10aefe26323ec4f609523d8b7fe0a5d3cb4c23661f99946109d8

  • SSDEEP

    6144:Or2bUzkuvcBYC47l2xib6HwzFyytCr88oDG1GI25i1snqq0r:Or/kuveY3dGwUECr88oDG1GIS+bq0r

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a852750bd7d2af90946c25fe4d0a66f7e4bad7793a36c142ed218489fd17394.exe
    "C:\Users\Admin\AppData\Local\Temp\1a852750bd7d2af90946c25fe4d0a66f7e4bad7793a36c142ed218489fd17394.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1516

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\TsuDE905FE8.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{A8066C37-FBB2-481B-AAF0-B39073E54EC1}\Custom.dll
    Filesize

    91KB

    MD5

    1e003f7cd537f729059dbf13c4b177ed

    SHA1

    8b13d68eeee3e3be94d961e03a57353245df2fdd

    SHA256

    3b4b5014529df5e4884b64e60c2bbb0a21c986a15f84d82dc2d4490a020741f4

    SHA512

    7ca111f01d6e9180bf1c5b8d6875e92182edf40c211888716ee1288d08dd7b68dacaeeaf2acc614d2cf4ca49a1eaa5228b5124572f628a937f895b05f5764fc0

  • \Users\Admin\AppData\Local\Temp\{A8066C37-FBB2-481B-AAF0-B39073E54EC1}\_Setup.dll
    Filesize

    173KB

    MD5

    f6d936594abe3af2e6a7aa6e58cb26c4

    SHA1

    4592b94ae4ccd795cdc758627239073264ac4ae9

    SHA256

    3cc0918fc22ec780a8523c53dc114c854ef204849b493b95426d3d70e5e673a5

    SHA512

    a85066315502e32002cc56bb0f126f26a4b1048424888f102611c0095d24db67d437f61e1cca0346f7c3e6453fc6c572ff5de2cc0029d501163e7abc7030c84a

  • memory/1516-55-0x0000000075841000-0x0000000075843000-memory.dmp
    Filesize

    8KB