Analysis

  • max time kernel
    127s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 07:45

General

  • Target

    b97ea719f8d0deda311f4b71a2542944bf33a1045373defd0ad4138fd3c33627.exe

  • Size

    313KB

  • MD5

    ab812c3653e1a7b6f3ec0db0c7bf67d7

  • SHA1

    74ae14653c72d6f23c0dd9cc865e7cea46e0f82d

  • SHA256

    b97ea719f8d0deda311f4b71a2542944bf33a1045373defd0ad4138fd3c33627

  • SHA512

    d5bbec14eb4ccb9d6cb4050a0d074711c59dfb367e8144e8770aebb83c222adc23c694b8b8b46cdfb78aeb32f54118245b3ccd721e774602c5511e04b6180856

  • SSDEEP

    6144:wrJ9uEo2S1YnQmCX492DkwNP3qpYFQiY0Z56GICaNRCVEumbcF6ov5d889PgLVDo:wrfu6/eIo4jVW5soVCcQovoO0DJM+EP

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b97ea719f8d0deda311f4b71a2542944bf33a1045373defd0ad4138fd3c33627.exe
    "C:\Users\Admin\AppData\Local\Temp\b97ea719f8d0deda311f4b71a2542944bf33a1045373defd0ad4138fd3c33627.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1044

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\TsuFA87060D.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{5B678E4C-1CE4-40C2-A229-54C68084ACBA}\Custom.dll
    Filesize

    91KB

    MD5

    396573acf88c363e3406677f3353d886

    SHA1

    95d078a2ff0eb1a884b932e08805cf178796b19b

    SHA256

    e269f87987fb85313f0d1b276656020470b04e5e545784f5b3e03f9ca611b482

    SHA512

    a5a0c72287044ebeba9ec45f46716592b945479a219b71a78e070f842a6d1c9c0c79d253946bf793b19b9dbbc2b05459ff7fdb0efaadc474c0b5190d828cc6b6

  • \Users\Admin\AppData\Local\Temp\{5B678E4C-1CE4-40C2-A229-54C68084ACBA}\_Setup.dll
    Filesize

    169KB

    MD5

    4e96799dae53f059efc83a26d1a3e0f1

    SHA1

    d4ce1ea0710338d4113e4079882d5995f2e1d23b

    SHA256

    0b705033c702abe5165a1017ea922465bb4600c34708bd3275d13c766669cf7c

    SHA512

    ad6328bd01d90cc8075467cc6b59808c39b59e99d61eeaa66039f4e614fba4b6b720f8ac2ca6e17ff05aa33ed3230ff73180340edfdd8221de699fe0fbefee81

  • memory/1044-55-0x00000000756A1000-0x00000000756A3000-memory.dmp
    Filesize

    8KB