Analysis

  • max time kernel
    129s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 07:47

General

  • Target

    b72336e1660e5ad8d5a7a06c6a39ff5ef4b60bc30f148d78cfa9fae165d638a8.exe

  • Size

    313KB

  • MD5

    f95df0e93c195dac07c1d775ae5ce02b

  • SHA1

    4abf01c3cabaa290960e80ed220deda748969366

  • SHA256

    b72336e1660e5ad8d5a7a06c6a39ff5ef4b60bc30f148d78cfa9fae165d638a8

  • SHA512

    94b8d9570f3047dad7957a9fa766645f9f38ad2c1995cdf847f8ce301a64583c95be20c6c94673b622ec0f16fe9bf5768d2b91e27a1272aa5fb66dcfd3ba0da4

  • SSDEEP

    6144:vro9uEo2S1YnQmCX492DkwNP3qpYFx1PKR9bwMHCrwqdS1D/9n1v94dd:vrAu6/eIo4s1yR9lsc/add

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b72336e1660e5ad8d5a7a06c6a39ff5ef4b60bc30f148d78cfa9fae165d638a8.exe
    "C:\Users\Admin\AppData\Local\Temp\b72336e1660e5ad8d5a7a06c6a39ff5ef4b60bc30f148d78cfa9fae165d638a8.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1760

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\TsuB31D13B4.dll
    Filesize

    269KB

    MD5

    af7ce801c8471c5cd19b366333c153c4

    SHA1

    4267749d020a362edbd25434ad65f98b073581f1

    SHA256

    cf7e00ba429bc9f27ccfacc49ae367054f40ada6cede9f513cc29a24e88bf49e

    SHA512

    88655bd940e9b540c4df551fe68135793eceed03f94389b0654637a18b252bf4d3ef73b0c49548b5fa6ba2cf6d9aff79335c4ebcc0b668e008bcc62c40d2a73c

  • \Users\Admin\AppData\Local\Temp\{14DF633A-DC77-458D-A766-9455CF3C41CC}\Custom.dll
    Filesize

    91KB

    MD5

    156e10be1df7468b247c4a6f629b1c9e

    SHA1

    b84da289fa8bec345109ac49e4ec6754179efc49

    SHA256

    c568abf39b7c7be25a72e3ccb846a055ada002fa382c3431fd4fc8f755c42568

    SHA512

    326c826eae92d738d03af35caf0d35cc304cde4ce29c26d1da5360b7372ed01aa8d08a71029a3dd74b5c3d41f60c96a2aa22a18e66e776138a4bb911f9289433

  • \Users\Admin\AppData\Local\Temp\{14DF633A-DC77-458D-A766-9455CF3C41CC}\_Setup.dll
    Filesize

    169KB

    MD5

    d8bbf8e88cf9821dd260f2c41505344a

    SHA1

    4a527f16683c49f70f613ee2ed7185f164ff8df7

    SHA256

    cecd634e90c0908eca56369fa102009e35a2bd82617c2cb09bcf17f6b2c45337

    SHA512

    2c1e4c8c31553183a90fafdc86a2ded69d6c963c1ab5573c5b68b0d67c7e0c41dee2d534283105d04d077a8e229b1cc855cc0e0a5f7a501bc36ddc1806dd9418

  • memory/1760-55-0x0000000075281000-0x0000000075283000-memory.dmp
    Filesize

    8KB