Analysis

  • max time kernel
    33s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:00

General

  • Target

    73e6269922c1a8bd5a079d8f63423f74da600a1d73d311f830128c7be92bc29d.exe

  • Size

    318KB

  • MD5

    a3a57e17d1168fcbbfefae4551312dc2

  • SHA1

    5e66d06891d85402f69f69e352d92b53ebb9646d

  • SHA256

    73e6269922c1a8bd5a079d8f63423f74da600a1d73d311f830128c7be92bc29d

  • SHA512

    92bbd477296c0fcc74de444f6239fabb9d600083a65340081c35ead2eabcb3d979b7100ff48c4234de7de518b751300630aa70765a7ddcf55ce1a0b5fcfacbc1

  • SSDEEP

    6144:Lr4O9uEo2S1YnQmCX492DkwNP3qpYFjidYD7idoZ05wOgKBAzO:Lr4Gu6/eIo4YWlqfhKBAzO

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73e6269922c1a8bd5a079d8f63423f74da600a1d73d311f830128c7be92bc29d.exe
    "C:\Users\Admin\AppData\Local\Temp\73e6269922c1a8bd5a079d8f63423f74da600a1d73d311f830128c7be92bc29d.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1508

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu868DEB0B.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{73AA9154-256D-4CE0-AE0B-6D4FA849B3A2}\Custom.dll
    Filesize

    73KB

    MD5

    56e4e9e881524397c9f6dca5ca70b1e8

    SHA1

    8ad77bad589591171eb94a593c3814a3b742f79c

    SHA256

    2e6e83c80a887c82c890053f491e0cb24074967b5ae7af7c8c4bcae78af2a22b

    SHA512

    130c83dfc0db281bd7999edc6c295f122ab3ba00c69353daad988866680a6994365874eb29122b8473930d2ba0df58bdfb27eb8897a819f79c8b8e31e6597700

  • \Users\Admin\AppData\Local\Temp\{73AA9154-256D-4CE0-AE0B-6D4FA849B3A2}\_Setup.dll
    Filesize

    178KB

    MD5

    d4e5183fe6f367503d51ab72b11f1fff

    SHA1

    4b48a8243df1fdfa542e61b170632587ec386abd

    SHA256

    3452d28b3374aebc1d9de218e9df3077cc9772c718c77a71c037a898944b2c2e

    SHA512

    bb96cda95322fc517e1bfd274835ff9d7cd1c43bab6b1143df1bc7b62b0212b82dcea50019f32f6fdc37877b07cb8c97c8497d6530672a9ee9b3858cab41e581

  • memory/1508-55-0x0000000074C91000-0x0000000074C93000-memory.dmp
    Filesize

    8KB