Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 03:13

General

  • Target

    ad5c10db37938e3a861c8e2cafdbe520af52959c4f02b407e4ee87236f41bd4a.exe

  • Size

    326KB

  • MD5

    4acb97014a857a67b4607a8504864b46

  • SHA1

    3ac47b3c7070f3bbc1fb2b1e12a1b1ebf44c1622

  • SHA256

    ad5c10db37938e3a861c8e2cafdbe520af52959c4f02b407e4ee87236f41bd4a

  • SHA512

    5eb978eb06588b46f92fa2572e144cf5bd1624b9e3d2d387c32f8c291f82639adad27e9d8084976ca8a626d1ce60f75251d576572a0440381bf9106719beba89

  • SSDEEP

    6144:6r4I9uEo2S1YnQmCX492DkwNP3qpYFuT9U1FZA5MRwxuhhfch6clgj:6r4gu6/eIo4nULZKMRwxuPfk6b

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad5c10db37938e3a861c8e2cafdbe520af52959c4f02b407e4ee87236f41bd4a.exe
    "C:\Users\Admin\AppData\Local\Temp\ad5c10db37938e3a861c8e2cafdbe520af52959c4f02b407e4ee87236f41bd4a.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:2008

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\Tsu531D5B00.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{D7F80C8C-A5E2-427C-A097-EDC00C1B2E7A}\Custom.dll
    Filesize

    91KB

    MD5

    396573acf88c363e3406677f3353d886

    SHA1

    95d078a2ff0eb1a884b932e08805cf178796b19b

    SHA256

    e269f87987fb85313f0d1b276656020470b04e5e545784f5b3e03f9ca611b482

    SHA512

    a5a0c72287044ebeba9ec45f46716592b945479a219b71a78e070f842a6d1c9c0c79d253946bf793b19b9dbbc2b05459ff7fdb0efaadc474c0b5190d828cc6b6

  • \Users\Admin\AppData\Local\Temp\{D7F80C8C-A5E2-427C-A097-EDC00C1B2E7A}\_Setup.dll
    Filesize

    179KB

    MD5

    7f1a24ce168088160daed38269c01b78

    SHA1

    675c432b4a7b15f9a34fff8dd5f6c3984de5cb80

    SHA256

    6a97e35fbd5b3a8eab2ee6ddf440d381301476c16f9d7b4c22fcb1db77122762

    SHA512

    9d0e5ce57e446e04807b1fae4754874f967ece17b7692b06b2ce3e5f0388d896b39244cd4199f7f8e401a28a43b968194a14a9a252432b9542cfccb5d4f971e2

  • memory/2008-55-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB