Analysis

  • max time kernel
    229s
  • max time network
    291s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:07

General

  • Target

    768fca187b871a6f0a9329db0990a0c745c39b481c30d82542097cdb8642bf08.exe

  • Size

    304KB

  • MD5

    c501ce454a5b51933ba0442a1fc3785c

  • SHA1

    69742b9317b36cf95a1c51a46967191c7275b9bf

  • SHA256

    768fca187b871a6f0a9329db0990a0c745c39b481c30d82542097cdb8642bf08

  • SHA512

    cb5354f5da940b213edf41d73e96da69568a2e412437fd379460a86ff48e5a0f200d0727925ac542276994bb05e88a0542a469f135af1b32f8c802d74ea9aee2

  • SSDEEP

    6144:lrkx9uEo2S1YnQmCX492DkwNP3qpYFkXdlP5IO5/OoCVHuy6SHZ86riVZkiizB:lrkHu6/eIo4RXdrIO5/OpVHd6Ky6rizk

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\768fca187b871a6f0a9329db0990a0c745c39b481c30d82542097cdb8642bf08.exe
    "C:\Users\Admin\AppData\Local\Temp\768fca187b871a6f0a9329db0990a0c745c39b481c30d82542097cdb8642bf08.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:668

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu740F8A54.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{3BFEF4C1-92AA-4286-A06D-DA88E01DD637}\Custom.dll
    Filesize

    73KB

    MD5

    e8d86c771d7e23b080921b9803f1654c

    SHA1

    49d8ef6835a6de734ead4e0b2cbbc65735cd5c17

    SHA256

    cc7a340bffc39d8d8f704314f0383404590438b8cd16e780e0a26723bceedd21

    SHA512

    b9902e0112bbf053ec4e3aa633ac2f2dd938b23507ff58ed69ac580656e42874c4b0ccb0d393b26637ae2b98feee78023d62378adb99140736e314de74fb399b

  • \Users\Admin\AppData\Local\Temp\{3BFEF4C1-92AA-4286-A06D-DA88E01DD637}\_Setup.dll
    Filesize

    167KB

    MD5

    262cc5a5e5a007ae182c45e41ac35adf

    SHA1

    999582209e73d92d0040b8092666087aac2cee90

    SHA256

    ecc186e0284593db51463f104ba8486b1de656d47a290d27c6fea157cb1495bd

    SHA512

    2f59e23646774c3e5034d464242ac128cfb3ced1a0498dd0f719308b5854fbba20d457127e01b414f12b63d8bc3baf7ffcf89d91300ca43b90ed6cc933e4bd5b

  • memory/668-55-0x0000000075831000-0x0000000075833000-memory.dmp
    Filesize

    8KB