Analysis

  • max time kernel
    125s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 08:51

General

  • Target

    01f55b1e34123e570207f3e0fe148c8db70c30b46d73a6ab8375a5021779d32d.exe

  • Size

    313KB

  • MD5

    a447d777409db8bf7a490584a7535a59

  • SHA1

    742e0c6d8d9497a6fc82de23b13e7ae9a8dcf173

  • SHA256

    01f55b1e34123e570207f3e0fe148c8db70c30b46d73a6ab8375a5021779d32d

  • SHA512

    ca2c3ac89a21e5b4010d1971b4f73d3514ea70efff82ca6a92cff2f618794c1d8e1c7fccc350cad04bd69fede0a0ad7be478c10695086d998d2fe29c787a2cd5

  • SSDEEP

    6144:6rkP9uEo2S1YnQmCX492DkwNP3qpYFpdteedaMtBxOWUevASojincBSX:6rkFu6/eIo4mdt2M/lUevAzic4

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01f55b1e34123e570207f3e0fe148c8db70c30b46d73a6ab8375a5021779d32d.exe
    "C:\Users\Admin\AppData\Local\Temp\01f55b1e34123e570207f3e0fe148c8db70c30b46d73a6ab8375a5021779d32d.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1320

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\TsuCBA61C0F.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{CCCB4F7C-6DCC-40B2-A259-25EE17286D8A}\Custom.dll
    Filesize

    91KB

    MD5

    1ddad019fb1368d41772a70d80ed78dd

    SHA1

    2a622f9767b15216b00c7ec03de0100ce8bdced3

    SHA256

    8a9773f1d8bcd315888bcf4ef3e7dbbf4a84147aa6c1a920330326f97a240f4f

    SHA512

    a539e5048285bdd432bde5ec572b97ae47522000ea51da2264612345d498758e9ba21513328b55be4e4a31d004ebd02975c2405d4b3911809680c1f97cb3b3fa

  • \Users\Admin\AppData\Local\Temp\{CCCB4F7C-6DCC-40B2-A259-25EE17286D8A}\_Setup.dll
    Filesize

    169KB

    MD5

    14615d42dc6cd9a024a685e25356048c

    SHA1

    5d6c45e35d0c5951ab75b7c121421d1ee91d733d

    SHA256

    ec0265a1e752ed296e125645ea4c0097e4615a7e4c74ab5c520a2eb2ce2edaf5

    SHA512

    9a99f6e70f752ac3c904aa05070f3cbe2825ee396b3b7b3cbbede3b19ac8e36b96311078e4a3fa4d65cb765c2a7e73035cfdfaeb4f85b1bec66416cc4045bc34

  • memory/1320-55-0x00000000760B1000-0x00000000760B3000-memory.dmp
    Filesize

    8KB