Analysis

  • max time kernel
    234s
  • max time network
    335s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 08:09

General

  • Target

    bbbe4a0288f6d0301f0530546930bc8796eced98da29c38d99965ca953ae56e4.exe

  • Size

    316KB

  • MD5

    824735d0e8d3b785374f68687e891cb4

  • SHA1

    1d526a52329b6cc23df6348955ff6a9222de1bac

  • SHA256

    bbbe4a0288f6d0301f0530546930bc8796eced98da29c38d99965ca953ae56e4

  • SHA512

    e38416974dacba1cbe84f89db920e53a20cbe7abfa19786714e8b702f4677b4aea5f85270e2be39a0ad49a9f121eebc188256c84410113c1a39d1f60ff66c3bf

  • SSDEEP

    6144:BrvbUzkuvcBYC47l2xmDZH4xBsprVIvThDm9FdAZ+x99wVS:BrkkuveY3zhlV6tmDxzwVS

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbbe4a0288f6d0301f0530546930bc8796eced98da29c38d99965ca953ae56e4.exe
    "C:\Users\Admin\AppData\Local\Temp\bbbe4a0288f6d0301f0530546930bc8796eced98da29c38d99965ca953ae56e4.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:520

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu39454E42.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{F58CA6CD-0207-4394-A17F-4A252E6F843B}\Custom.dll
    Filesize

    91KB

    MD5

    734225cb2540b6ea71d2fe1ef8d42e1f

    SHA1

    078786a455720521670d54e1335eb54361cab21f

    SHA256

    13e1bd1730329a3d77c6d3fad3a46c042a786b243a6d567e6abf1b2e716d4dec

    SHA512

    4575274733b2aba223df2ae37cbaf3552f4f821dfb7089126ce16962442d2f10c1f1ea7fd60ff4232972e3d3fd9ce859f4ab2eea275ab59b4bd4426f9e201103

  • \Users\Admin\AppData\Local\Temp\{F58CA6CD-0207-4394-A17F-4A252E6F843B}\_Setup.dll
    Filesize

    173KB

    MD5

    d551815ebe150faff90e2b7c5cbf8ae8

    SHA1

    d6ded104279e24ff90c70090b5112efc50757879

    SHA256

    523afe52c39237b2f68a28cbccf5f30e32b2d1a64053739a1cb092f7dd998790

    SHA512

    3de1b3d391c23f7c3d333c98258d56cbc9903f39ea04c962e7c35268716c448258c8c36f0cf5fa9500d1f90f4b51feabd0ac676ff73f98cb219533489e7e1185

  • memory/520-55-0x0000000075441000-0x0000000075443000-memory.dmp
    Filesize

    8KB