Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 08:00

General

  • Target

    be44848d7d7cdf661f9c61eb90cbc87ea5e62d16279401a7feb3a58c39c8a9bc.exe

  • Size

    314KB

  • MD5

    fd557155e020c0ba0cc5f882d6242500

  • SHA1

    c9448587ecd8e060c4bed055aca2b42d40113efe

  • SHA256

    be44848d7d7cdf661f9c61eb90cbc87ea5e62d16279401a7feb3a58c39c8a9bc

  • SHA512

    a8b5ae0b5e050ba8bc298d71c4615389d64df7691688dcb3f83fcfd2c1c5f8d7ca6fad223a83bdd3c11e79e6ac83a94fb50b01815944663ab4f91d112c26fa6b

  • SSDEEP

    6144:wrAbUzkuvcBYC47l2xn88NEymFTYO67qzVxzRRww:wr1kuveY35YO67Wxz7ww

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be44848d7d7cdf661f9c61eb90cbc87ea5e62d16279401a7feb3a58c39c8a9bc.exe
    "C:\Users\Admin\AppData\Local\Temp\be44848d7d7cdf661f9c61eb90cbc87ea5e62d16279401a7feb3a58c39c8a9bc.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1160

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu7DD92087.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{9572E4EA-C0EE-444E-A6A5-88CC4E91C61C}\Custom.dll
    Filesize

    91KB

    MD5

    71ffb31fe40a3f10913982ee89fa764c

    SHA1

    c17fa19479a7559f666a30d2932a2b9d540bd0ee

    SHA256

    b0e3f473796f639cab1354971740405bc39a096839ac53b4dfaae2c4acb71599

    SHA512

    6913a278fa38b9cef7b317ed7eab7773447dbc786d60531455c5cb28d82c677b472f2c50b3b9e1a8a71290757f064c828721633fb5f7bef47897dc740b1567ab

  • \Users\Admin\AppData\Local\Temp\{9572E4EA-C0EE-444E-A6A5-88CC4E91C61C}\_Setup.dll
    Filesize

    170KB

    MD5

    449e327ad7b62d3a446b1d5c97c76dea

    SHA1

    834bfc7bef4a08ddf4dfaf0e1a1f424b66456903

    SHA256

    2d0f7824d781e1372ea5a931dc5aba9a76164adfbf95d0a50a785403bc0a2e2f

    SHA512

    f99fbd4d5e2084a91fc21a2467a447350b14a61940c30482f67c28877863693c41f9e928a39752e7fecffc8bfba609b887ddaa5bbd70e1fec18483bf1e85e986

  • memory/1160-55-0x0000000075A91000-0x0000000075A93000-memory.dmp
    Filesize

    8KB