Analysis

  • max time kernel
    136s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 03:47

General

  • Target

    622799d9970321270b0fe9fa43d7e3befc670efaaea9f8492432bb6c5845ce53.exe

  • Size

    313KB

  • MD5

    c0ba1ef993052ce21c11de50bca5a60e

  • SHA1

    172953e58e810bcf7e347024475bf76541fd60e0

  • SHA256

    622799d9970321270b0fe9fa43d7e3befc670efaaea9f8492432bb6c5845ce53

  • SHA512

    56d0945ba8ac2f66ce6af4448574649b0cce3c51ec1bf1ea84231aa0066889425d9a3f3f40f62357f8aadfb8d5d92311f18e097f4939724c4bbf00f757269fa5

  • SSDEEP

    6144:Zrb9uEo2S1YnQmCX492DkwNP3qpYFl2YyPuFITzyccux7rnrOzprCoMf:ZrRu6/eIo4t3PuFITKUAk

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\622799d9970321270b0fe9fa43d7e3befc670efaaea9f8492432bb6c5845ce53.exe
    "C:\Users\Admin\AppData\Local\Temp\622799d9970321270b0fe9fa43d7e3befc670efaaea9f8492432bb6c5845ce53.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1444

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu88EF2F79.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{563055F3-F2A6-4E1B-ACF0-BA848DD37705}\Custom.dll
    Filesize

    91KB

    MD5

    0842e2723fff1f80955c9dbd38019c75

    SHA1

    bea88c3fe74817b048951bd218e70d9dead617d9

    SHA256

    d71cea96d49b48f8702337d01681b2f144aca8acb56a699b9599106c11cc7458

    SHA512

    28acff8e01224291aa67f57b2d514db84a79fc2cf7ed28ed2e2cecbdf070fb3b1cf52e295a9412641422338f78d86fc6ea21d835a8de21565a8f53d24c604b02

  • \Users\Admin\AppData\Local\Temp\{563055F3-F2A6-4E1B-ACF0-BA848DD37705}\_Setup.dll
    Filesize

    169KB

    MD5

    e991f79040937530c20ae0db2f74e4db

    SHA1

    6be9fe304687ac1c9ae4feae500eb7f683c27e86

    SHA256

    ade2b71ba0f45678470346f25803d1822ab7cf072b122b91f0a8feead799c87e

    SHA512

    fd069a1658006a4f0ada522bfe93a9a30f3ff058b54803556c8e6d0b3d1d3944072e2c2a5d0c5342986fc8af955abec3d974bea0a944e69e2c3e682954283790

  • memory/1444-55-0x0000000075D71000-0x0000000075D73000-memory.dmp
    Filesize

    8KB